Warning: Permanently added '10.128.0.147' (ECDSA) to the list of known hosts. 2020/12/13 13:52:24 fuzzer started 2020/12/13 13:52:25 dialing manager at 10.128.0.105:40097 2020/12/13 13:52:25 syscalls: 3464 2020/12/13 13:52:25 code coverage: enabled 2020/12/13 13:52:25 comparison tracing: enabled 2020/12/13 13:52:25 extra coverage: enabled 2020/12/13 13:52:25 setuid sandbox: enabled 2020/12/13 13:52:25 namespace sandbox: enabled 2020/12/13 13:52:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/13 13:52:25 fault injection: enabled 2020/12/13 13:52:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/13 13:52:25 net packet injection: enabled 2020/12/13 13:52:25 net device setup: enabled 2020/12/13 13:52:25 concurrency sanitizer: enabled 2020/12/13 13:52:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/13 13:52:25 USB emulation: enabled 2020/12/13 13:52:25 hci packet injection: enabled 2020/12/13 13:52:25 wifi device emulation: enabled 2020/12/13 13:52:30 suppressing KCSAN reports in functions: '__add_to_page_cache_locked' '__fsnotify_parent' '__mark_inode_dirty' 'xas_clear_mark' '__send_signal' '__ext4_update_other_inode_time' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' 'blk_mq_request_bypass_insert' 'bond_enslave' 'ext4_handle_inode_extension' 'mm_update_next_owner' 'ext4_ext_handle_unwritten_extents' 'find_get_pages_range_tag' '__writeback_single_inode' 'snd_rawmidi_poll' '__io_cqring_fill_event' 'snd_rawmidi_kernel_write1' 'xas_find_marked' 'exit_mm' 'blk_mq_rq_ctx_init' 'do_nanosleep' '__xa_set_mark' 'ext4_writepages' 'isolate_migratepages_block' 'audit_log_start' 'shmem_mknod' 'tick_nohz_next_event' 'ext4_ext_insert_extent' 'fsnotify' 'alloc_pid' 'filemap_map_pages' '__ext4_new_inode' 'kauditd_thread' 'blk_mq_sched_dispatch_requests' 'n_tty_receive_char_special' 'n_tty_receive_buf_common' 'vfs_fsync_range' 'do_signal_stop' 'shmem_add_to_page_cache' 'ext4_mb_find_by_goal' 'ext4_free_inode' 'complete_signal' 'do_sys_poll' 'io_sq_thread' 'ext4_free_inodes_count' 'dd_has_work' 'expire_timers' 'ext4_mb_regular_allocator' 'snd_rawmidi_transmit' '__xa_clear_mark' 'tick_sched_timer' 'wbt_done' '__filemap_fdatawrite_range' 'ext4_mark_iloc_dirty' '_prb_read_valid' 'wbt_wait' 'generic_write_end' 'wg_packet_decrypt_worker' 'ext4_set_iomap' 'futex_wait_queue_me' 'do_select' '__delete_from_page_cache' 13:54:12 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 13:54:12 executing program 1: r0 = fsopen(&(0x7f0000000000)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='#\x00', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 13:54:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000340)={0x0, 0x0, 0x10001}) 13:54:12 executing program 3: syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 13:54:12 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 13:54:13 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vfio/vfio\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 138.757964][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 138.817201][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 138.846252][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.853402][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.861042][ T8457] device bridge_slave_0 entered promiscuous mode [ 138.868915][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.887600][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.903332][ T8457] device bridge_slave_1 entered promiscuous mode [ 138.920144][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 138.923185][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.942294][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.959724][ T8457] team0: Port device team_slave_0 added [ 138.967731][ T8457] team0: Port device team_slave_1 added [ 138.982901][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.989866][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.015940][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.027747][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.034715][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.060988][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.101431][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 139.112803][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 139.142059][ T8457] device hsr_slave_0 entered promiscuous mode [ 139.148533][ T8457] device hsr_slave_1 entered promiscuous mode [ 139.168399][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.175475][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.182764][ T8459] device bridge_slave_0 entered promiscuous mode [ 139.191482][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.200026][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.208258][ T8459] device bridge_slave_1 entered promiscuous mode [ 139.259461][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 139.264955][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.285382][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.332747][ T8459] team0: Port device team_slave_0 added [ 139.354573][ T8459] team0: Port device team_slave_1 added [ 139.366128][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 139.389904][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.415883][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.422845][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.448794][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.461777][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.469006][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.495462][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.510943][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.519460][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.567923][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.582628][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 139.592385][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 139.609325][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.617250][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.625659][ T8461] device bridge_slave_0 entered promiscuous mode [ 139.633463][ T8459] device hsr_slave_0 entered promiscuous mode [ 139.640022][ T8459] device hsr_slave_1 entered promiscuous mode [ 139.646602][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.654145][ T8459] Cannot create hsr debugfs directory [ 139.675211][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.682249][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.690151][ T8461] device bridge_slave_1 entered promiscuous mode [ 139.705267][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.716476][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.734934][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 139.750798][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.758531][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.766098][ T8463] device bridge_slave_0 entered promiscuous mode [ 139.773453][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.780661][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.788208][ T8463] device bridge_slave_1 entered promiscuous mode [ 139.813443][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.820483][ T8457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.827762][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.834929][ T8457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.855058][ T8461] team0: Port device team_slave_0 added [ 139.860994][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.868757][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.885057][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.899723][ T8461] team0: Port device team_slave_1 added [ 139.910795][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.938988][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.946045][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.972208][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.988135][ T8463] team0: Port device team_slave_0 added [ 139.995096][ T8463] team0: Port device team_slave_1 added [ 140.014985][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.021992][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.048313][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.067271][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.074265][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.101042][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.113294][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.120328][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.146238][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.178259][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 140.199448][ T8463] device hsr_slave_0 entered promiscuous mode [ 140.205862][ T8463] device hsr_slave_1 entered promiscuous mode [ 140.212062][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.219655][ T8463] Cannot create hsr debugfs directory [ 140.227121][ T8461] device hsr_slave_0 entered promiscuous mode [ 140.233635][ T8461] device hsr_slave_1 entered promiscuous mode [ 140.240058][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.247719][ T8461] Cannot create hsr debugfs directory [ 140.261091][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.273656][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.299243][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.322186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.329790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.338841][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.347137][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.357044][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.394382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.405473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.413650][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.420837][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.433267][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 140.442084][ T8461] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.450205][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.457300][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.464671][ T8465] device bridge_slave_0 entered promiscuous mode [ 140.474947][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.483438][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.491902][ T3804] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.498968][ T3804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.513910][ T8461] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.522770][ T8461] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.531059][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.538236][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.546019][ T8465] device bridge_slave_1 entered promiscuous mode [ 140.564624][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.579392][ T8461] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.603733][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.615557][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.625526][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.633995][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.643636][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.670702][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.678899][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.687695][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.705557][ T8463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.714418][ T8463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.727754][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.738110][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.749647][ T8465] team0: Port device team_slave_0 added [ 140.755662][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.762672][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.770301][ T8467] device bridge_slave_0 entered promiscuous mode [ 140.778611][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.785816][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.793409][ T8467] device bridge_slave_1 entered promiscuous mode [ 140.794824][ T4911] Bluetooth: hci0: command 0x0409 tx timeout [ 140.804796][ T8463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.814413][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.823797][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.832487][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.841029][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.849526][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.857939][ T8465] team0: Port device team_slave_1 added [ 140.875569][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.887111][ T8463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.908628][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.927330][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.934335][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.961014][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.971800][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 140.978832][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.985801][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.011736][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.028184][ T8467] team0: Port device team_slave_0 added [ 141.039690][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.047660][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.056650][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.069214][ T8467] team0: Port device team_slave_1 added [ 141.083969][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.097916][ T8465] device hsr_slave_0 entered promiscuous mode [ 141.106140][ T8465] device hsr_slave_1 entered promiscuous mode [ 141.112381][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.120234][ T8465] Cannot create hsr debugfs directory [ 141.120959][ T3804] Bluetooth: hci2: command 0x0409 tx timeout [ 141.135754][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.142682][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.168602][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.185400][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.192861][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.202356][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.209915][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.236092][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.259744][ T8467] device hsr_slave_0 entered promiscuous mode [ 141.266182][ T8467] device hsr_slave_1 entered promiscuous mode [ 141.273462][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.281287][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 141.281639][ T8467] Cannot create hsr debugfs directory [ 141.301096][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.325310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.333658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.342618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.350987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.359970][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.386300][ T8457] device veth0_vlan entered promiscuous mode [ 141.395342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.402914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.411033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.419854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.428313][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.435482][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.457979][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.464812][ T3858] Bluetooth: hci4: command 0x0409 tx timeout [ 141.482311][ T8457] device veth1_vlan entered promiscuous mode [ 141.490342][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.498344][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.506213][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.514529][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.522906][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.529935][ T3635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.537846][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.546299][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.554857][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.563017][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.572001][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.580332][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.589239][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.597376][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.605549][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.613002][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.620559][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.628356][ T3635] Bluetooth: hci5: command 0x0409 tx timeout [ 141.639027][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.650312][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.658857][ T8465] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.676195][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.686083][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.694261][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.702567][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.712381][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.720919][ T4911] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.728033][ T4911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.736110][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.744443][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.752725][ T4911] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.759779][ T4911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.767583][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.776542][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.785361][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.798982][ T8465] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.807810][ T8465] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.819679][ T8465] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.829274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.840084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.848617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.858266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.880118][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.891349][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.901001][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.909401][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.919264][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.927558][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.935115][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.943436][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.951807][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.960098][ T3804] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.967304][ T3804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.976170][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.983848][ T8467] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.992217][ T8467] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 142.002446][ T8467] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 142.026407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.034659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.043447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.051253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.058767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.067187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.075433][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.082440][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.090082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.098342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.107508][ T8457] device veth0_macvtap entered promiscuous mode [ 142.114354][ T8467] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.127244][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.139106][ T8457] device veth1_macvtap entered promiscuous mode [ 142.151425][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.165121][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.172943][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.181047][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.194779][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.202021][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.211055][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.219500][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.228013][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.236855][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.245833][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.263502][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.276453][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.283867][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.295649][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.315855][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.324201][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.332954][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.341494][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.350255][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.358546][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.366760][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.375161][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.395115][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.403510][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.412513][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.421160][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.430766][ T8457] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.439704][ T8457] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.448479][ T8457] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.457330][ T8457] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.468058][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.479830][ T8459] device veth0_vlan entered promiscuous mode [ 142.495193][ T8459] device veth1_vlan entered promiscuous mode [ 142.507055][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.514288][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.523625][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.532450][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.540507][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.548419][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.578335][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.586900][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.594548][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.602615][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.610994][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.620966][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.629515][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.662008][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.663559][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.673946][ T8461] device veth0_vlan entered promiscuous mode [ 142.684271][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.692319][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.700568][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.708217][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.715849][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.723249][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.736484][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.749135][ T8459] device veth0_macvtap entered promiscuous mode [ 142.765768][ T8461] device veth1_vlan entered promiscuous mode [ 142.773679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.781870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.790891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.798768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.808663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.817013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.827008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.835384][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.842439][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.852073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.860046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.875384][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.883235][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.891658][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.900538][ T9777] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.907579][ T9777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.915365][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.923848][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.932409][ T9777] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.939432][ T9777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.947092][ T9777] Bluetooth: hci0: command 0x041b tx timeout [ 142.953120][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.961342][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.969849][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.986961][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.004988][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.012505][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.021373][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.029978][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.038140][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.046377][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.054609][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.062995][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.071290][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.078316][ T3635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.086140][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.094727][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.103214][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.111315][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.119781][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.128180][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.136775][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.144349][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.152016][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.160043][ T7] Bluetooth: hci1: command 0x041b tx timeout 13:54:17 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_ENTRY(r1, &(0x7f0000002100)={0x90}, 0x90) [ 143.164426][ T8459] device veth1_macvtap entered promiscuous mode [ 143.176101][ T8461] device veth0_macvtap entered promiscuous mode [ 143.185536][ T8463] device veth0_vlan entered promiscuous mode [ 143.196205][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 143.214392][ T8465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.228793][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.250397][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:54:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_ENTRY(r1, &(0x7f0000002100)={0x90}, 0x90) [ 143.263157][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.274128][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.290998][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.306467][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.319304][ T8461] device veth1_macvtap entered promiscuous mode [ 143.328432][ T8463] device veth1_vlan entered promiscuous mode [ 143.336447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.344607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.354379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.363423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.372247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.381294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.389650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.398132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.406582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:54:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_ENTRY(r1, &(0x7f0000002100)={0x90}, 0x90) [ 143.414550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.423263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.431996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.440556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.449483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.457889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.466412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.474638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.482966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.490965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.498706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:54:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_ENTRY(r1, &(0x7f0000002100)={0x90}, 0x90) [ 143.514884][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 143.522208][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 143.522413][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.541141][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.552096][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.574989][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.582653][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.592058][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.603778][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.611953][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.639045][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.653273][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.662371][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.671236][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.680136][ T3635] Bluetooth: hci5: command 0x041b tx timeout 13:54:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_open_dev$video(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 143.696485][ T8463] device veth0_macvtap entered promiscuous mode [ 143.703205][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.715773][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.726029][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.736935][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.748779][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.756530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.763946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.772444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.784411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 13:54:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 143.793245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.802058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.812689][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.826503][ T8463] device veth1_macvtap entered promiscuous mode [ 143.835661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.843970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.864247][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.881494][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.891622][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.902286][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.913290][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 13:54:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 143.944680][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.953333][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.967425][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.978342][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.989170][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.000393][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.010771][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.021708][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.032797][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.042662][ T8461] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.055849][ T8461] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.067132][ T8461] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.079388][ T8461] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.108376][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.123277][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.136143][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.145192][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.155248][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.166876][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.177140][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.188337][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.198782][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.209419][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.220428][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.243081][ T8465] device veth0_vlan entered promiscuous mode [ 144.258547][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.267039][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.276018][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.284049][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.292777][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.301549][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.310395][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.318794][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.330177][ T8463] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.338917][ T8463] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.347623][ T8463] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.356409][ T8463] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.385022][ T8465] device veth1_vlan entered promiscuous mode [ 144.399931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.408015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.416218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.424816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.432340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.440074][ T8467] device veth0_vlan entered promiscuous mode [ 144.452669][ T243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.472329][ T243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.489750][ T9824] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.497564][ T8465] device veth0_macvtap entered promiscuous mode [ 144.504358][ T9824] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.513176][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.521628][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.529937][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.538556][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.547077][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.562855][ T8467] device veth1_vlan entered promiscuous mode [ 144.583196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.591606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.601719][ T9866] overlayfs: unrecognized mount option "#=" or missing value 13:54:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) dup3(r1, r1, 0x80000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) [ 144.605683][ T8465] device veth1_macvtap entered promiscuous mode [ 144.625262][ T9867] overlayfs: unrecognized mount option "#=" or missing value [ 144.628177][ T9824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.644513][ T9824] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.672456][ T8467] device veth0_macvtap entered promiscuous mode [ 144.693852][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.708536][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.718884][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.732700][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.743207][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.755986][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.766850][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.779859][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.791707][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.800133][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.809217][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.817253][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.825137][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.833463][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.842213][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.850905][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.859805][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.873573][ T8467] device veth1_macvtap entered promiscuous mode [ 144.883015][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.894561][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.904719][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.915210][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.925071][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.935581][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.945402][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.955936][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.965004][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 144.966716][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.981129][ T9824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.992574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.000744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.010513][ T9824] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.020069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.028715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.072242][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.082731][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.092709][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.103661][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.113734][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.126456][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.136290][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.147759][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.157703][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.168296][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.169352][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.186308][ T8465] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.195373][ T9777] Bluetooth: hci1: command 0x040f tx timeout [ 145.201551][ T8465] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.210246][ T8465] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.219199][ T8465] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.233991][ T9824] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.242058][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.244178][ T9824] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.250106][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.265556][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.273398][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.282534][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.291673][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.301868][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.312728][ T9863] Bluetooth: hci2: command 0x040f tx timeout [ 145.315371][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.328604][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.339039][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.348960][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.359680][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.370114][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.380666][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.390593][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.401086][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.411985][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.422799][ T8467] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.431571][ T8467] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.440722][ T8467] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.449451][ T8467] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.463718][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.472582][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:54:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 145.554132][ T243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.570809][ T243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.588988][ T9824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.597290][ T9863] Bluetooth: hci4: command 0x040f tx timeout [ 145.603345][ T9863] Bluetooth: hci3: command 0x040f tx timeout [ 145.618940][ T9824] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.629303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.640021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.657873][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.675571][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.682906][ T243] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.694296][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.695240][ T243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.711944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.754840][ T9863] Bluetooth: hci5: command 0x040f tx timeout 13:54:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x401}, 0x5344, 0x0, 0x0, 0x2, 0x3, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x33) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x292040, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000340)=""/240, &(0x7f0000000080)=0xf0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000888, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 13:54:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 13:54:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x13f}}, 0x20) 13:54:20 executing program 4: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 13:54:20 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) io_setup(0x3, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="48010000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fddbdf2509000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090006000000080001007063690011000200303030303a30303a31302e300000000008000300010000000800090000000000080001007063690011000200303030303a30303a31302e300000000008000300010000000800090008000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090002000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090008000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090006000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090000000000a768058df0305328673ef0e97c3831674e"], 0x148}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0x9, 0x1f, 0x7, 0x1000, 0x0, 0xfb, 0x4}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x1, 0xee01, 0x0, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x9, 0x4d2, 0xffffffffffffffff, r3}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x84e, 0xfe, 0x3, 0x3f, 0x0, 0x4, 0x3, 0xff, 0x40, 0x1, 0x6, 0x100000001}, {0x80000001, 0x7, 0x1d, 0x8, 0xd5, 0x0, 0x5, 0x3f, 0x7, 0x9}, {0x0, 0x9, 0x0, 0x40, 0x5, 0x7f, 0x60, 0x1f, 0x7f, 0x1, 0x9}]}) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4210, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 13:54:20 executing program 2: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) write$binfmt_elf64(r3, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xc1, 0x7, 0x7, 0x40, 0x3, 0x2, 0x3e, 0x8000, 0x3d8, 0x40, 0x59, 0x101, 0x100, 0x38, 0x1, 0x1, 0x2, 0x2}, [{0x5, 0x7ff, 0x7, 0x0, 0x1f, 0xf0, 0x7e13, 0x3}], "6174c81623e1bce5f0434a593292b7aecb4f71265901bc00288bf26962f5a1e3f44f19121a34cfdad390f8d486819446a31717ab6c694cf5d7d6aefc01a108f3070994c8b8fcdd349f612cfb10edb8aa06cbf9555d82a20b", [[], []]}, 0x2d0) 13:54:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 13:54:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:20 executing program 4: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 146.169314][ T9988] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:54:20 executing program 2: getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 13:54:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)) 13:54:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x401}, 0x5344, 0x0, 0x0, 0x2, 0x3, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x33) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x292040, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000340)=""/240, &(0x7f0000000080)=0xf0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000888, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 13:54:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:21 executing program 0: pipe2(&(0x7f0000000080), 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 13:54:21 executing program 4: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 13:54:21 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 13:54:21 executing program 4: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 146.428700][T10019] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:54:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 13:54:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f00000000c0)="890538e0", 0x4) 13:54:21 executing program 2: setrlimit(0x0, &(0x7f0000002000)) 13:54:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x401}, 0x5344, 0x0, 0x0, 0x2, 0x3, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x33) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x292040, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000340)=""/240, &(0x7f0000000080)=0xf0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000888, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 13:54:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) 13:54:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) 13:54:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bridge0\x00', &(0x7f0000000200)=@ethtool_rxfh_indir}) 13:54:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 146.630115][ C0] hrtimer: interrupt took 25804 ns 13:54:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x401}, 0x5344, 0x0, 0x0, 0x2, 0x3, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x33) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x292040, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000340)=""/240, &(0x7f0000000080)=0xf0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000888, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 13:54:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffa}]}) timer_create(0x0, 0x0, &(0x7f0000000480)) timer_delete(0x0) 13:54:21 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) 13:54:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@rr={0x7, 0x3, 0x67}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:54:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 146.837969][ T34] audit: type=1326 audit(1607867661.500:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10081 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0xffff0000 [ 147.044640][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 147.275221][ T7] Bluetooth: hci1: command 0x0419 tx timeout 13:54:22 executing program 5: msgrcv(0x0, 0x0, 0xfffffffffffffd71, 0x0, 0x0) 13:54:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000002c0)) 13:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 4: syz_emit_ethernet(0x83, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7ec961", 0x4d, 0x11, 0x0, @loopback, @local, {[], {0x0, 0x0, 0x4d, 0x0, @gue={{0x2}, "1a8fc618f4b3f99d6d178bafb8a33dff0acfd23b4e8f8fbce6fcb7ce48a69d7ae2e82c1af47f629dd2eb344a62f9971bbadccfb0bc7d0a052a5ae1d178"}}}}}}}, 0x0) 13:54:22 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0xffffffffffffffff}}) 13:54:22 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000440)) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) [ 147.355979][ T17] Bluetooth: hci2: command 0x0419 tx timeout 13:54:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9000000002f205"], 0x90}}, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000280)=""/167, 0xa7}, {&(0x7f0000000340)=""/174, 0xae}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000100)}], 0x8, &(0x7f0000001640)=""/138, 0x8a}}, {{&(0x7f0000001700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0xfffffffffffffde2, &(0x7f0000001880)=[{&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f0000001800)=""/77, 0x4d}], 0x2, &(0x7f0000002140)=""/194, 0xc2}}, {{&(0x7f0000001980)=@nfc_llcp, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001a00)=""/94, 0x5e}, {&(0x7f0000002240)=""/246, 0xf6}, {&(0x7f0000001b80)=""/190, 0xbe}, {&(0x7f0000001c40)=""/145, 0x91}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/26, 0x1a}, {&(0x7f0000001d80)=""/46, 0x2e}, {&(0x7f0000001dc0)=""/119, 0x77}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/100, 0x64}], 0xa, &(0x7f0000002000)=""/94, 0x5e}}], 0x3, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x0) 13:54:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 13:54:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000005100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 13:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 13:54:22 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='xfrm0\x00') clock_gettime(0x1, &(0x7f0000000000)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='sit0\x00') 13:54:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 13:54:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sched_getaffinity(0x0, 0x8, &(0x7f00000020c0)) 13:54:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000000)) 13:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x24004005) 13:54:22 executing program 2: io_setup(0xa5, &(0x7f0000000000)=0x0) io_destroy(r0) io_destroy(r0) 13:54:22 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80bc21", 0x3c, 0x6, 0x0, @dev, @local, {[@hopopts={0x0, 0x1, [], [@jumbo={0xc2, 0x4, 0xfffffffb}, @pad1]}, @dstopts={0x0, 0x0, [], [@enc_lim]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:54:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000008ac0)="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", 0x541}], 0x1}, 0x0) times(&(0x7f0000009ac0)) 13:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) [ 147.676192][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 147.682580][ T17] Bluetooth: hci4: command 0x0419 tx timeout 13:54:22 executing program 3: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='*!\\+\x00', 0x0) 13:54:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) 13:54:22 executing program 4: timer_create(0x6885f1ecdb04e276, 0x0, &(0x7f0000000000)) 13:54:22 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 13:54:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@dev}}]}, 0x50}}, 0x0) 13:54:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 13:54:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) [ 147.836470][ T17] Bluetooth: hci5: command 0x0419 tx timeout 13:54:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x227) 13:54:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x2}) 13:54:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0xff, @remote, @local, {[], @ndisc_rs}}}}}, 0x0) 13:54:22 executing program 3: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/238, 0xee}], 0x1, &(0x7f0000000b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 13:54:22 executing program 0: migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000580)=0xfffffffffffffffc) 13:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 13:54:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') read$FUSE(r0, 0x0, 0x0) 13:54:22 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)) 13:54:22 executing program 2: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1}}) 13:54:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept(0xffffffffffffffff, 0x0, 0x0) 13:54:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 13:54:22 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000400)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7ec961", 0x20, 0x11, 0x0, @loopback, @local, {[@routing], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 13:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9000000002f205"], 0x90}}, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@pppoe, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000002940)={0x77359400}) 13:54:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 13:54:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000011c0)={'veth1_to_team\x00', @ifru_names}) 13:54:22 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001840)={0x1, 0x0, 0x0, 0x4}, 0x20) 13:54:22 executing program 4: process_vm_writev(0x0, &(0x7f0000004740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 13:54:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9000000002f205"], 0x90}}, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@pppoe, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000002940)={0x77359400}) 13:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:22 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 13:54:22 executing program 3: getresgid(&(0x7f0000000180), &(0x7f0000001840), &(0x7f0000005180)) 13:54:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000e40)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80bc21", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:54:23 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 13:54:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9000000002f205"], 0x90}}, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@pppoe, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000002940)={0x77359400}) 13:54:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:54:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r0 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:23 executing program 3: socket(0x2, 0xa, 0x6) 13:54:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:54:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9000000002f205"], 0x90}}, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@pppoe, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000002940)={0x77359400}) 13:54:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:54:23 executing program 4: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 13:54:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r0 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:23 executing program 2: bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffe, 0x0) 13:54:23 executing program 5: times(&(0x7f0000009ac0)) [ 148.503324][T10293] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:54:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth0_to_bridge\x00', {0x2, 0x0, @remote}}) 13:54:23 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0, &(0x7f0000000240)={0x0}) 13:54:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) 13:54:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r0 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:23 executing program 4: io_setup(0x9, &(0x7f00000003c0)) io_setup(0x89, &(0x7f0000000580)) 13:54:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 13:54:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) 13:54:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000200)) 13:54:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) 13:54:23 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:23 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) sysfs$2(0x2, 0x3, &(0x7f0000000440)=""/4096) 13:54:23 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) getitimer(0x0, &(0x7f0000000180)) 13:54:23 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '^////\x00'}, 0xb) 13:54:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0xd8, 0x0}}], 0x1, 0x0, 0x0) 13:54:23 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) 13:54:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 13:54:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 13:54:23 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000440)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x989680}}, 0x0) 13:54:23 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 148.884338][ T34] audit: type=1400 audit(1607867663.540:3): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="^////" pid=10340 comm="syz-executor.5" 13:54:23 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/13, 0xd}, {0x0}], 0x2, 0x0) 13:54:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) 13:54:23 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d40)={&(0x7f0000003dc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0xea8, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_PROBE_RESP={0x111, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x7f5, 0x91, "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"}, @NL80211_ATTR_IE={0xe1, 0x2a, [@mic={0x8c, 0x18, {0x0, "a1b3499d0ed0", @long="95341c755f93eb2f4f4ec56e1c29bbbc"}}, @random={0x0, 0xbc, "2a249f3b64137590d5c36f68573d643a4bbe9fe79435ffedc8166349294b8290280948965e224ee7b37b1ca0b000f5733b3b90433c6f38b8717295c00a400568a9246826116d0c1d3ae9dc1ad6feb497697cddbda2813cfe1b58caa2c57a048e0e5dd27ae8c0fceb7af1aaa50f59d40afcacd660b51b98d7793012bde58f3cd1b13fd0affce40be8c42c54137c2c1397c65db6e01485cb8db07deb27f70bec8b91f6fc93dc314038cce7abd0b25e290ebbe58b5e14b8ecfdae29bb6f"}, @measure_req={0x26, 0x3}]}, @NL80211_ATTR_BEACON_TAIL={0x5d, 0xf, [@preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {{}, @device_b}]}}, @mesh_id={0x72, 0x6}, @supported_rates={0x1, 0x4, [{}, {0x0, 0x1}, {}, {}]}, @ibss={0x6, 0x2}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_BEACON_HEAD={0x1b1, 0xe, {@with_ht={{{}, {}, @broadcast, @device_b}, @ver_80211n={0x0, 0x0, 0x0, 0x1}}, 0x0, @random, 0x2014, @void, @void, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3e, {0x0, 0x0, 0x0, "a10191d8eba2615c4f65758b9f45b3621e184a92f94557020e6d31708a787f60df7eaf8c7f0601f2c0c455dce1e36c823899ac8f0ae2d12c9baada"}}, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a, {0x0, 0x2}}, @void, @void, @void, [{0xdd, 0xab, "90e49da0da285ddd0b80845ee7ce3aa3049fb720a52389504d663a96233eb8eb6415a0d66eadc8cdab8a0812f3c93748bc48c5634ff7364ba460c2c3632e60e3ab698c8d81da97d9f071c1cec0396957491dc1d59a01acf12c417d77d418a89a74e6080cb4bceedec716386dc18e274eff9d74172f6cc059dd5bcc1b66db343e7fb7c2c709b1d4c584ce5948a79dbcea844095c2302964cbfc5c94991733507dca80a1f897d86c05ece9e2"}, {0xdd, 0x74, "7c8c031b34f2b4ec5fa6b31d27a21abe281a49bbd38d32b8e4a2f1b0317783af2fb507de96a473248c029d0b879e11fa9c6328947b392a6cdde35d45df1c14e8e6364ff6ab19d4e0d9ff19da1e255f59e3d3b5281ced378dfe80cfe90b6768a2a5e23a6a86795e0ec4dc3df9eac5eb107d3bfa39"}]}}, @NL80211_ATTR_BEACON_HEAD={0x29d, 0xe, {@with_ht={{{}, {}, @device_b, @device_a, @random="bdef9431e813"}}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x4b, "ddcef3f1820afd48c600a4f9acefaba98c6e94be27ea88f8e810cb71a8888759c500343a3b98f1683f6eb88cd26f17c601b48e85f2ec684facee2d22b66ab29301b56130021bdff4d123a3"}, {0xdd, 0x7a, "a994e19965b008752bd35770f0c3153bd52b48fbf051c1dd7b0ff9518e6f1fd5e3a1cf1085256074bd4288ad993908ba6aa05080b02fc99814a98ec57dd21c61e5f586b29c976b8eb12eaf91de92868a940c08f572a8bf6953db2faeb63d0d5d43c106bb384c00b46b181d9e77c97dd9022805fee31fe76b4c2b"}, {0xdd, 0xcc, "c95a3ce6dfff0014b10f0154486206d641f3a3b5acd2040f4a22a9a5892f9326981a592797cadc280a9b4056ce722845e9aadf474f7400e4f734f954ff0d8381159b99c0f0032e793ce5f9674fc2f8ffd2d4536c1809f3deaea88762493deb8e468763dfcbcc4b9b50da84ba8b0e9b69a210778ddd92a2444e88f56f057d66f209a01e3dd0b32db39dd5033a42dce04b51795af3efc5d4c4f3a46746084e4b4ef9aa7569fef47d4a9e60bacd354bf920e253f323abd0ad4e54660d06ed47901948190f89671cde911bdc46e6"}, {0xdd, 0x28, "3135e60ccf5acd341d053b9fd327830f7e85ec78a8231f76580944b14ebb83687e95759558736d2d"}, {0xdd, 0x68, "1ddcbfcf82f1091730f2f5dab4f8912829906e041b93bb28d5648ab7b92da97878c5d5aab991273f141fc3deb043feee294d13ea40c7d95838965cbf977afb3ddb306e8c67b51f4c7027569e62003cc2314af05d5cff3732cb3c707b6e5a14f69b3e85d9a582481e"}]}}]]}]}, 0xec4}}, 0x0) 13:54:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x7bff, 0x4) 13:54:24 executing program 4: syz_emit_ethernet(0x83, &(0x7f0000000e40)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80bc21", 0x4d, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"37390e78d98f87f3bb5e9e0ba142956e6e23b237e97f63c693f9c98a822faacb538e44c2e5fe4283052fb66ee6a3789385b55a107e2a9c5ffb"}}}}}}}, 0x0) 13:54:24 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 13:54:24 executing program 1: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xc22, 0x48001) write$evdev(r0, &(0x7f0000000300)=[{{}, 0x1f, 0x0, 0x31}], 0x18) 13:54:24 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80bc21", 0x14, 0x6, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 13:54:24 executing program 3: process_vm_writev(0x0, &(0x7f0000000080)=[{0xffffffffffffffff}], 0x1, 0x0, 0x0, 0x0) 13:54:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/152) 13:54:24 executing program 1: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:24 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 13:54:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 13:54:24 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x9, 0x3a, 0x0, @remote, @local, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, '/'}}}}}}, 0x0) 13:54:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 13:54:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='virt_wifi0\x00'}) 13:54:24 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 13:54:24 executing program 1: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 13:54:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d40)={&(0x7f0000003dc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0xea8, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_PROBE_RESP={0x111, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x7f5, 0x91, "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"}, @NL80211_ATTR_IE={0xe1, 0x2a, [@mic={0x8c, 0x18, {0x0, "a1b3499d0ed0", @long="95341c755f93eb2f4f4ec56e1c29bbbc"}}, @random={0x0, 0xbc, "2a249f3b64137590d5c36f68573d643a4bbe9fe79435ffedc8166349294b8290280948965e224ee7b37b1ca0b000f5733b3b90433c6f38b8717295c00a400568a9246826116d0c1d3ae9dc1ad6feb497697cddbda2813cfe1b58caa2c57a048e0e5dd27ae8c0fceb7af1aaa50f59d40afcacd660b51b98d7793012bde58f3cd1b13fd0affce40be8c42c54137c2c1397c65db6e01485cb8db07deb27f70bec8b91f6fc93dc314038cce7abd0b25e290ebbe58b5e14b8ecfdae29bb6f"}, @measure_req={0x26, 0x3}]}, @NL80211_ATTR_BEACON_TAIL={0x5d, 0xf, [@preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {{}, @device_b}]}}, @mesh_id={0x72, 0x6}, @supported_rates={0x1, 0x4, [{}, {}, {}, {}]}, @ibss={0x6, 0x2}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_BEACON_HEAD={0x1b1, 0xe, {@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3e, {0x0, 0x0, 0x0, "a10191d8eba2615c4f65758b9f45b3621e184a92f94557020e6d31708a787f60df7eaf8c7f0601f2c0c455dce1e36c823899ac8f0ae2d12c9baada"}}, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0xab, "90e49da0da285ddd0b80845ee7ce3aa3049fb720a52389504d663a96233eb8eb6415a0d66eadc8cdab8a0812f3c93748bc48c5634ff7364ba460c2c3632e60e3ab698c8d81da97d9f071c1cec0396957491dc1d59a01acf12c417d77d418a89a74e6080cb4bceedec716386dc18e274eff9d74172f6cc059dd5bcc1b66db343e7fb7c2c709b1d4c584ce5948a79dbcea844095c2302964cbfc5c94991733507dca80a1f897d86c05ece9e2"}, {0xdd, 0x74, "7c8c031b34f2b4ec5fa6b31d27a21abe281a49bbd38d32b8e4a2f1b0317783af2fb507de96a473248c029d0b879e11fa9c6328947b392a6cdde35d45df1c14e8e6364ff6ab19d4e0d9ff19da1e255f59e3d3b5281ced378dfe80cfe90b6768a2a5e23a6a86795e0ec4dc3df9eac5eb107d3bfa39"}]}}, @NL80211_ATTR_BEACON_HEAD={0x29d, 0xe, {@with_ht={{{}, {}, @device_b, @device_a, @random="bdef9431e813"}}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x4b, "ddcef3f1820afd48c600a4f9acefaba98c6e94be27ea88f8e810cb71a8888759c500343a3b98f1683f6eb88cd26f17c601b48e85f2ec684facee2d22b66ab29301b56130021bdff4d123a3"}, {0xdd, 0x7a, "a994e19965b008752bd35770f0c3153bd52b48fbf051c1dd7b0ff9518e6f1fd5e3a1cf1085256074bd4288ad993908ba6aa05080b02fc99814a98ec57dd21c61e5f586b29c976b8eb12eaf91de92868a940c08f572a8bf6953db2faeb63d0d5d43c106bb384c00b46b181d9e77c97dd9022805fee31fe76b4c2b"}, {0xdd, 0xcc, "c95a3ce6dfff0014b10f0154486206d641f3a3b5acd2040f4a22a9a5892f9326981a592797cadc280a9b4056ce722845e9aadf474f7400e4f734f954ff0d8381159b99c0f0032e793ce5f9674fc2f8ffd2d4536c1809f3deaea88762493deb8e468763dfcbcc4b9b50da84ba8b0e9b69a210778ddd92a2444e88f56f057d66f209a01e3dd0b32db39dd5033a42dce04b51795af3efc5d4c4f3a46746084e4b4ef9aa7569fef47d4a9e60bacd354bf920e253f323abd0ad4e54660d06ed47901948190f89671cde911bdc46e6"}, {0xdd, 0x28, "3135e60ccf5acd341d053b9fd327830f7e85ec78a8231f76580944b14ebb83687e95759558736d2d"}, {0xdd, 0x68, "1ddcbfcf82f1091730f2f5dab4f8912829906e041b93bb28d5648ab7b92da97878c5d5aab991273f141fc3deb043feee294d13ea40c7d95838965cbf977afb3ddb306e8c67b51f4c7027569e62003cc2314af05d5cff3732cb3c707b6e5a14f69b3e85d9a582481e"}]}}]]}]}, 0xec4}}, 0x0) 13:54:24 executing program 4: timer_create(0x1, &(0x7f0000000a00)={0x0, 0x0, 0x1}, &(0x7f0000000a40)) 13:54:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpgrp(0xffffffffffffffff) 13:54:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00'}) 13:54:24 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:24 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)={0x0, 0x0, 0x6}) 13:54:24 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sched_rr_get_interval(0x0, &(0x7f0000007940)) 13:54:24 executing program 2: clock_gettime(0x1, &(0x7f0000000440)) 13:54:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000003c0)={'vcan0\x00', @ifru_data=0x0}) 13:54:24 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0}}], 0x1, 0x0) 13:54:24 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@multicast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1cb}}}}}}, 0x0) 13:54:24 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:24 executing program 4: process_vm_writev(0x0, &(0x7f0000001100)=[{0x0, 0xfffffe9e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/162, 0xa2}, {&(0x7f00000011c0)=""/61, 0x3d}, {&(0x7f0000000100)=""/4096, 0x1000}], 0xc, 0x0, 0x0, 0x0) 13:54:24 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:54:24 executing program 0: select(0xfffffffffffffef2, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), 0x0) [ 150.103272][T10425] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 13:54:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 13:54:24 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) 13:54:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000001900)={'bond0\x00', @ifru_hwaddr=@link_local}) 13:54:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x63, &(0x7f0000000080)={0x0}}, 0x24000800) 13:54:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 13:54:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 13:54:25 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000000)) 13:54:25 executing program 4: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)=0x9) 13:54:25 executing program 3: ustat(0x6, 0x0) 13:54:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x9, 0x4) 13:54:25 executing program 5: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/13) 13:54:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) clock_gettime(0x0, &(0x7f0000003a40)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/16, 0x10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, &(0x7f0000003a80)={0x0, r1+10000000}) 13:54:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000500)="6695f6a17d5c3b1896eb2163082f", 0xe, 0x0, &(0x7f0000000540)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "23d3c613a1acf1d46cdb95f4875a1bddce4009e4760e4409f14f7699e85f1f679437736de7b9abea24a9fd39e0e153ce861a8b8331b307f5bf3a966351bf49"}, 0x80) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 13:54:25 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bridge0\x00', &(0x7f0000000200)=@ethtool_rxfh_indir={0x39}}) 13:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004a80)={'veth0_to_bond\x00', &(0x7f00000091c0)=@ethtool_per_queue_op={0x4b, 0xe}}) 13:54:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 13:54:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x1}) 13:54:25 executing program 5: migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000140)=0x9) 13:54:25 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:25 executing program 2: shmget$private(0x0, 0x1000, 0x54000b6c, &(0x7f0000ffc000/0x1000)=nil) 13:54:25 executing program 4: getresuid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) 13:54:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sched_rr_get_interval(0x0, 0x0) 13:54:25 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 13:54:25 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 13:54:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) 13:54:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x200000c0) 13:54:25 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 13:54:25 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7ec961", 0x18, 0x11, 0x0, @loopback, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 13:54:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9000000002f205"], 0x90}}, 0x0) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x10000, 0x0) 13:54:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 13:54:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x10000, &(0x7f0000003a80)) 13:54:25 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/179, 0xb3}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/13, 0xd}, {&(0x7f00000002c0)=""/176, 0xb0}], 0x2, 0x0) 13:54:25 executing program 0: sysfs$2(0x2, 0x80000000, 0x0) 13:54:25 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:25 executing program 4: syz_emit_ethernet(0xbc4, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6080bc210b8e0600fe80000000000000ee"], 0x0) 13:54:25 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 13:54:25 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000140)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 13:54:25 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000140)=0x40) 13:54:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700), 0x1f}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) clone(0x14244100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) 13:54:25 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700), 0x1f}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 13:54:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700), 0x1f}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 13:54:25 executing program 5: clone(0x5080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:54:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700), 0x1f}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) clone(0x14244100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 13:54:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000100), 0x3ba}], 0x1ff, 0x0) 13:54:25 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:25 executing program 3: r0 = socket(0x1, 0x3, 0x0) getpeername$packet(r0, 0x0, 0x0) 13:54:25 executing program 5: set_mempolicy(0x0, &(0x7f0000000180)=0x2, 0x4) 13:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@allocspi={0xfc, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@empty, 0x0, 0x6c}, @in=@broadcast}}, [@XFRMA_SET_MARK={0x8}]}, 0xfc}}, 0x0) 13:54:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 13:54:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700), 0x1f}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:54:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) [ 151.296441][T10614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:54:26 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000001d80)='/dev/hwrng\x00', 0x1, 0x0) 13:54:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700), 0x1f}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 13:54:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "c8282d16"}}]}, 0xc4}}, 0x0) 13:54:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind$inet6(r0, 0x0, 0x0) 13:54:26 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:26 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000001ac0)='/proc/locks\x00', 0x0, 0x0) 13:54:26 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:26 executing program 0: rt_sigaction(0xc, 0x0, 0x0, 0x8, &(0x7f0000000400)) 13:54:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0xffffffffffffff0b, &(0x7f0000000280)={&(0x7f0000000000)=@allocspi={0xfc, 0x16, 0x1, 0x0, 0x0, {{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local, 0x0, 0x33}, @in=@multicast1}}, [@XFRMA_SET_MARK={0x8}]}, 0xfc}}, 0x0) 13:54:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000440)=@getsadinfo={0x1c, 0x23, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SET_MARK_MASK={0x8}]}, 0x1c}}, 0x0) [ 152.024445][T10643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffe03, &(0x7f0000000280)={&(0x7f0000000000)=@allocspi={0xfc, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x70bd2b}}, [@XFRMA_SET_MARK={0x8}]}, 0xfc}}, 0x0) 13:54:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280), 0x4) 13:54:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x324, 0xffffffff, 0x198, 0x198, 0x94, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'wlan1\x00', 'sit0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xbc, 0x104, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}, {0x0, 0x3}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'veth0_to_team\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'vlan1\x00', 'bridge_slave_0\x00'}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x380) [ 152.155206][T10666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.204979][T10672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:54:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700), 0x1f}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 13:54:27 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000280)=@acquire={0x174, 0x17, 0x401, 0x0, 0x0, {{@in=@multicast1}, @in6=@private1, {@in6=@ipv4={[], [], @local}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}, [@migrate={0x50, 0x11, [{@in=@dev, @in6=@mcast2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@local}]}]}, 0x174}}, 0x0) 13:54:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @rc={0x1f, @fixed, 0xa9}, @sco={0x1f, @fixed}, @in={0x2, 0x0, @multicast2}}) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x924924924924953, 0x0) 13:54:27 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:54:27 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/133, 0x85) 13:54:27 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:27 executing program 0: openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x240400, 0x0) 13:54:27 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 13:54:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x77359400}) 13:54:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="ef", 0x1, r0) [ 152.860769][T10695] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 13:54:27 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast=[0xff, 0x11], @remote, @val={@void, {0x8100, 0x7}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @timestamp={0x11, 0x11, 0x0, 0x0, 0xfff}}}}}, 0x0) 13:54:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001700), 0x1f}, {0x0, 0x0, 0x0}], 0x4924924924924d2, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 13:54:28 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:28 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) 13:54:28 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000001ac0)='/proc/vmstat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000200)={0x4}, &(0x7f0000000240)={0x6}, &(0x7f0000000280)={0x8}, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) 13:54:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x40}}, 0x0) 13:54:28 executing program 3: set_mempolicy(0x0, &(0x7f0000000140), 0x7) 13:54:28 executing program 3: r0 = socket(0x10, 0x2, 0x6) sendmmsg$alg(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:54:28 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000900)='/proc/cpuinfo\x00', 0x0, 0x0) 13:54:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 13:54:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xe4, 0x178, 0x0, 0xffffffff, 0xffffffff, 0x20c, 0x20c, 0x20c, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'team_slave_0\x00', 'netdevsim0\x00'}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@inet=@dscp={{0x24, 'dscp\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'team0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2fc) 13:54:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x924924924924953, 0x0) 13:54:28 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:29 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:29 executing program 4: openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 13:54:29 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000001ac0)='/proc/vmstat\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 13:54:29 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 13:54:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x10}, 0x10}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x924924924924953, 0x0) 13:54:29 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 13:54:29 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x604240) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x44010000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x59}}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "042987f2ed3f8e8d"}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xcc, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0xfffa}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x9}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x84}, 0x8004) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x130, 0x9, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x1f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x39}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xbdb}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @multicast2}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @multicast}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}]}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x4}}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x93eb6640e3f98fb9}, 0x4008010) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000600)) openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) delete_module(&(0x7f0000000680)='0000:00:10.0\x00', 0x100) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4008810) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xf4, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x183}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xa8}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1ff}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x40) 13:54:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) 13:54:29 executing program 5: openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x802, 0x0) 13:54:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}}, &(0x7f0000000180)=""/207, 0x2e, 0xcf, 0x1}, 0x20) 13:54:29 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x9, 0x4, 0xfff, 0x3}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 13:54:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x600000, 0x0) close(r0) 13:54:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 13:54:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x9, 0x4, 0xfff, 0x3}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x18}, 0xc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x1, 0x8}, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x123400, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007000)={&(0x7f0000006dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000006f40)=[{&(0x7f0000006e40)=""/199, 0xc7}], 0x1, &(0x7f0000006f80)=""/84, 0x54}, 0x20) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000007140)={0xffffffffffffffff, 0x10, &(0x7f0000007100)={&(0x7f00000070c0)=""/46, 0x2e, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000007180)={0x13, 0xd, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x99}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x401}, @map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7ff}, @exit, @map={0x18, 0x8, 0x1, 0x0, r4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfff00000}, @generic={0x7, 0x7, 0x7, 0x8, 0x81}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000100)='syzkaller\x00', 0x45d, 0x1000, &(0x7f0000000500)=""/4096, 0x41000, 0x1, [], r5, 0xd, r0, 0x8, &(0x7f0000007040)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000007080)={0x3, 0xe, 0x7fffffff, 0x2}, 0x10, r7}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4000000}, 0x38) 13:54:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x9, 0x4, 0xfff, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002140)={0x0, 0x0, &(0x7f00000010c0), 0x0, 0x7ff, r0}, 0x38) 13:54:29 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(0x0, 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1, 0x0, 0x0, 0x3}]}}, &(0x7f0000000180)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 13:54:29 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002100)={0xffffffff}, 0x8) 13:54:29 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x418e00, 0x0) 13:54:29 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(0x0, 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0xce000000, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/207, 0x1a, 0xcf, 0x1}, 0x20) 13:54:29 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3eb, 0x4, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:54:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x2000, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:29 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @loopback}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 13:54:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x4) 13:54:29 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(0x0, 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:29 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000700)) 13:54:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x12, 0x3, 0x4, 0x3, 0x0, 0x1}, 0x40) 13:54:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000600)='GPL\x00', 0x4, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 13:54:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3e9, 0x100, 0x70bd28, 0x25dfdbfe, {0x4, 0x1, 0x0, 0x0, 0x1, 0x9, 0x8001, 0x5044, 0x0, 0xa81cc70}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4030}, 0x8000) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000001b80)={0x0, @ax25={0x3, @null}, @rc, @sco={0x1f, @fixed={[], 0x20}}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'vlan1\x00', {}, 0x101}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000000)={'tunl0\x00', 0x0}) 13:54:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1b, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:29 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 13:54:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001440)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @nfc={0x27, 0x1}}) 13:54:29 executing program 4: syz_emit_ethernet(0x62, &(0x7f00000002c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "442aea", 0x28, 0x6, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2]}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 13:54:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) 13:54:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000400)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000240)) 13:54:29 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006c00)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000005c00)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 13:54:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x3d0, 0x5, 0x0, 0x1, [{0x210, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1a8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x18}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xa5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1d2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x304, 0x5, 0x0, 0x1, [{0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x190, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x40}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x10000}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3f}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x600, 0x5, 0x0, 0x1, [{0x5fc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x28c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x39}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xaa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x310, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5277}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xca}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xb21}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x148, 0x5, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x37}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x12c}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x88, 0x5, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}}, 0x0) 13:54:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_LABELS_MASK={0x4}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x3c}}, 0x0) 13:54:30 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000200)={@remote, @multicast, @void, {@generic={0x88ca}}}, 0x0) 13:54:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:30 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000500)=@ethtool_sset_info={0x37, 0x0, 0x5}}) 13:54:30 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0x700) 13:54:30 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000240)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7d8425", 0x20, 0x0, 0x0, @private0, @empty, {[@hopopts={0x3a, 0x3, [], [@enc_lim, @calipso={0x7, 0x8}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo]}]}}}}}, 0x0) 13:54:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) 13:54:30 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '}h%', 0x0, 0x6, 0x0, @private0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 13:54:30 executing program 0: syz_emit_ethernet(0x1b7, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd"], 0x0) 13:54:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 13:54:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x4000}], 0x2, 0x0) 13:54:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xf, 0x0, [@private, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x13, 0x0, [@loopback, @loopback, @loopback, @rand_addr]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@dev}]}]}}}}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth1_vlan\x00', {}, 0x9}) 13:54:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x3}}, &(0x7f0000000600)='GPL\x00', 0x4, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xf, 0x0, [@private, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x13, 0x0, [@loopback, @loopback, @loopback, @rand_addr]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@dev}]}]}}}}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth1_vlan\x00', {}, 0x9}) 13:54:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000400)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xc, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 13:54:30 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x8, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 13:54:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x2, 0x0, 0x0, 0x325, 0x0, 0x1}, 0x40) 13:54:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xf, 0x0, [@private, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x13, 0x0, [@loopback, @loopback, @loopback, @rand_addr]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@dev}]}]}}}}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth1_vlan\x00', {}, 0x9}) 13:54:30 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "4d0a06", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 13:54:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x9}}, &(0x7f0000000600)='GPL\x00', 0x4, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xf, 0x0, [@private, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x13, 0x0, [@loopback, @loopback, @loopback, @rand_addr]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@dev}]}]}}}}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth1_vlan\x00', {}, 0x9}) 13:54:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000000)={'tunl0\x00', 0x0}) 13:54:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 13:54:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000380)="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", 0xec0}, {&(0x7f0000001440)='N', 0x1}], 0x3}, 0x0) 13:54:30 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f00000007c0)) 13:54:30 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001980)={&(0x7f0000000240), 0xc, &(0x7f0000001900)={&(0x7f00000003c0)={0x1540, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6b, 0x1, "e9711a3e06b725c518affc4f8c9a57dc176cd6aa6b4f57a44f83a30ed05ac56b373e8b467d687fa95941759489b7e58557c0a37e844aff73156c460fba33b3d172ce93d545056a2b0af198a6a76fecb0a59f04200eb4019b5d54eb5d486224a70666431349ce7a"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "85542f7a419d8706d2765b62911e3148c7396e52f8076d3655ef1600238da194d5208c7dbf06193f6e92056ad437479b4e3361b02dce890729281e2319d391ea728620253595ef53162f8f5ec253798351a00af0c48a0ae2d51f8dc849b024fef6a6c7357a4ee25570026592135c26da571bd9eebaf21babe3510af8c927334b0a8ac351f631f9b67f1d0a033e4e968476d6c7c1eb49dda4aae264b6438cfc4e81da815b2aef04802412a9ff16dac0820c63a5c34ec14471b55aa512591a4af03a60312aad5b8404748294a738351cc48c5a79e35d92dd279ee34cf0fb8c2209e2b3365aa08f377bed4fbe276a"}, @INET_DIAG_REQ_BYTECODE={0x6c, 0x1, "1d667088c4678962ea7e4139872dfe2c2f3042608660d363a3b570ad872fe9c1e4e56daa05e078bab925bd4b8f4567c8ab18caa34b7463a641151ded3e2a054a8ec3db66722f4eb4e65ffc11b908a9336c1efb3f69631f158986b2bfc2cbc80a6f310dee5d60dd1d"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "aef864bc8d069f93d26ffd11d2ed3bc05f51f6560e290aa997e9c6ca77d33e0d289d4ab2add30199c169ae890c358acc492e11d4fbabccd75841693f47dfed986c54d532f3f15383d0879da7491f0eb581fad9fd5f7345518d54f3fc0918ac99187b13bf6f20608ca1cce81120c600c162d5d7c714d75740618acf48ed473b709412b59e3bfbda2f8951cf763e936956499ca775de96ee"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "3815567db3d4f411dbd71b0bd9e68e8d11944c99356bbb76bfc806092da5184afa656cb541828763f2f405538e270034777e4316d9973fed10a9b69f6d97dabcc55c2bdaaaea92e4ea1a73cbac09d2bc4473ddafb099b031450ee49b8a43e973a04517fa424b0db914c0d4bb40af6a31a7c1650600f16b29c35c8faad3938ab366c35c4cdd10fc6f4e989daf02bdfe111322726fd8cb183bb4fc2ab7e482811af6a811ec6f63a7c44fc2fb67b604bcb9ca308da35d19603cd5"}, @INET_DIAG_REQ_BYTECODE={0x52, 0x1, "cc4716b57cb77428e0b4e447b720685022e36fc773063506da1b04b19799960f446cd08b85b3cc09c1cb57754b65c81dde71bd123756fdff7ce0a6bd9340955c728d1444d8a4c696795ebb004bb2"}, @INET_DIAG_REQ_BYTECODE={0x7c, 0x1, "fc41029538839132c01e3200d97e4cf57ec3e2c6407a344b9ab165da350f86bfe6989f14648a90d7514489b4223e5a31797179277669fdf874c7d84355bb66f994f7105b1aa951a4d6b52b4a0c44727109dfe0db10b8a5e2473f40b497fbcf2ed8de27b9b8bef4398f75656cb6c1ec292eb118bc0f7538bf"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "91c8a7daa1ec63e17ee7529661ba0fcb1ccca5dcf6c658a5171b3f416b3541ddc1701b5ca1709522af9f18b4b663b6e562df850819a666dc6899e20eaaa33c07087506730d8352eb5e7c317deae02461f19765bdb9e2d9dcb4c51a4523a245cf381ab99688c8b58da3afb6b4a50ffccb0a2a660c88f0f0cf63764531e8df7c8142963fb2a2260abeb048553fae886190d65df30f0171b6981032fea92f53c6d93faecb568bf79e98bb96d56afa5221717f1bd19b37da103fba192921bbc7478c95a3ce21e658bd640bb060e2eb927c6a11e4ac68eb2237f2c45c7dbc44b85ca1910ba6759a579bd9beaf0fec588baefc67"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1540}, 0x1, 0x0, 0x0, 0x4000000}, 0x2040) 13:54:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "90ae16", 0x28, 0x6, 0x0, @empty, @remote, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 13:54:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x0}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 0: bpf$ITER_CREATE(0x1a, 0x0, 0x0) 13:54:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/187, 0x30, 0xbb, 0x1}, 0x20) 13:54:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x5c) 13:54:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x0}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 13:54:30 executing program 2: bpf$ITER_CREATE(0x16, 0x0, 0x0) 13:54:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x0}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:30 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 13:54:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x7500, &(0x7f00000003c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x0}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:31 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000380)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@rr={0x7, 0x3}]}}}}}}, 0x0) 13:54:31 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:31 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 13:54:31 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 13:54:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) 13:54:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x24, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}]}, 0x24}}, 0x0) 13:54:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000ec0)='nbd\x00') 13:54:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006c00)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000005c00)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 13:54:31 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006d40)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, 0x0}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "c375ec672928abbacbed8dbd19405feba83d70b5317af0be9088c201a5389baa2a2b7d7f05dbe6005c58fc12809a1879dda55b65f53a46461b652e5ecb271e"}, 0x80, 0x0}}], 0x2, 0x0) 13:54:31 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:31 executing program 3: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x8c5ef5e9953d0add) 13:54:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x100000, 0x1000}, 0x20) 13:54:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:31 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @dev, @val={@void, {0x500}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7d8425", 0x0, 0x0, 0x0, @private0, @empty}}}}, 0x0) 13:54:31 executing program 5: socketpair(0x11, 0x2, 0x6d8293bc, &(0x7f0000000700)) 13:54:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 13:54:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0xa, 0x2a, [@supported_rates, @ibss={0x6, 0x2, 0x1f}]}, @NL80211_ATTR_IE={0x74, 0x2a, [@chsw_timing={0x68, 0x4, {0x7fff, 0xff7f}}, @tim={0x5, 0x6, {0x80, 0x5e, 0x6, "337ef8"}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x3f, 0x6c, 0x4}}, @mesh_chsw={0x76, 0x6, {0x2, 0x4, 0x41, 0xfff9}}, @fast_bss_trans={0x37, 0x52, {0x1, 0x0, "11e18dda7c0951ac74aed2359c1b47e0", "06766f96724908a37ac3e2947c6736e141d9112835944934840d2f2e1589f753", "6a840c7567e1c26e63a6d45f1edc430f53268807677144b7cd55f39c4655554d"}}]}, @NL80211_ATTR_IE={0x2e9, 0x2a, [@fast_bss_trans={0x37, 0xe7, {0xfc, 0x7, "86ba8b9fd60a0b82493f81ce6b0608be", "aef525df01c39c7b69173c5be2df8fc80f6921fdcbb7a3ae7185a20c73621358", "7e37f08616b82da7a5c18857c7e1fdc89d34234d88e550973ce322fcced79379", [{0x4, 0x15, "0a607c7dfcc02c4686918631518e6ec3c62873e0aa"}, {0x1, 0x6, "bdbcabf3b376"}, {0x3, 0x16, "f857193f5bf3e55b3d6b4eb1ef93b2e946d38643fcc6"}, {0x4, 0x12, "a40457705ae6b4a67280d68e7a338858a7d2"}, {0x4, 0xc, "f38f4bd014f27135f035fc7f"}, {0x4, 0x14, "46adde34ebcaa395b47d7a5e81bc57f9f0cc5e9a"}, {0x4, 0x24, "9ae7c064426bbedc91449d9f844d762f4020d983dfa175c6e2679c4c86274f3a0da5cc6b"}]}}, @peer_mgmt={0x75, 0x6, {0x0, 0x8, @val=0x3, @void, @void}}, @fast_bss_trans={0x37, 0x10c, {0xf3, 0x7, "79541727fe8bb74188abd2c9fab727a7", "f003c1a0c198eae1a8ed4320a0774579f3e27b4f04d15f30f1b46d6b911214b5", "12d9ee5a648d55e072abbeb81e4cd25469be041afd082a0f3cd1546ab1a33b32", [{0x3, 0x25, "6b681bc783fcaa785119a1848c550a1ea6c3583736708b46781503d882505925c368387b33"}, {0x2, 0x24, "5cdefd06005d98026a08c6296da4fbeaaefedd07cd4db78d3059503cd5fbed17e8dc8522"}, {0x2, 0x17, "e21a0a85d4f29719cbb0e4f064de054d5258f87a7fe05d"}, {0x1, 0x15, "a3dc6c5fef6a2182b9bf191b344cd7d384b0db32ca"}, {0x3, 0x12, "5459f13fb8da2531cfa2a75a3792670d8d82"}, {0x2, 0x24, "c2a9f13922cb5c09c95ecc77488f9e1323226413c1e20b1fd632e460273f5ad56a3648b5"}, {0x1, 0x1, '*'}]}}, @random_vendor={0xdd, 0xe4, "9c44cfd77a7af92a465be2de05f3ac70f4a2f297f3d26fc8fbd1ac84c6c354ebee49f537c74bb4fcd2cfbe5b7a1d02881537642d54de6988fff90a3e3d77b92c45ffcb806b51be4c08ad1aebe714cda7d0670a08d25a9d66a1abfac122068460895728194d8ff660ffa1d304e093399b1acf09d427d69f6f9f775fd2345d3d80502f888d8a5c636dcba12457b6b59cbdf3c9e35b75ee99d4ecaa6f79c6da43f823cc23a07ffa76ed8370640060c81281c29d28458fb044d64ff0378f2803bf21ed99ebb0dd60621063cbb7630b9ca251439fd1204d0ad6adf5086211f47fa53770d4a1be"}]}, @NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x19, 0xfc, "4f855b03c172c9e5ae159dcaebf9b867b857e26386"}, @NL80211_ATTR_FILS_ERP_RRK={0x65, 0xfc, "4c9ed4d50fc26706b545fa23e52111820b453bb63272434ede45827e35d9c9f5c043e0d08ba1d850bb74896de944bac192620b5e472ab6188c62abb7ae96a51497c108bde6c9f7f9cc8d31aa0feab750a7e162764b31d657b336a3347f3ee3d1cb"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '5'}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x41, 0xfa, "5b4e6c3a0408a37184d0f87cdb13b0a7c7e9a1f0a49c974c9f2e67354d5addcb1ffc6c76da4c4100ae8103b4d259f33849488a4cc8dd461a36f7637842"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "c647943899ed862f4d160f4b3f148790fb658161f25699f985c30d8ac4e157d68ce134bdeeff21f3607ffb6c19adeb09c8e0f24a47f7894933e682421b48341cf7ca60f2253151ecf359948e55597d5bbfbbb43cc619cdff561d4ae4bb38a794dac40319ff18aa7e2d43efd3a508d66a2322bf2c878f95cc5e7197ac35"}, @NL80211_ATTR_FILS_ERP_RRK={0x9b5, 0xfc, "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"}]]}, 0xec4}}, 0x4000) 13:54:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 13:54:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 13:54:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:54:31 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:31 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 13:54:31 executing program 4: socketpair(0x10, 0x2, 0x0, &(0x7f0000000ec0)) 13:54:31 executing program 2: socketpair(0xa, 0x0, 0xfffffff8, &(0x7f0000000000)) 13:54:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:54:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280), 0x4) 13:54:31 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000040)="ee68", 0x2, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 13:54:31 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) 13:54:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 13:54:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280), 0x10) 13:54:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:54:31 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:31 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001280)={0x0, 0x0, 0x38}, 0x10) 13:54:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000008c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 13:54:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0xf0}}, &(0x7f0000000400)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x5e, {0x2, 0x0, @dev}, 'macvtap0\x00'}) 13:54:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:54:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:54:31 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:31 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000b40), 0x18) 13:54:31 executing program 3: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000b80)='FROZEN\x00', 0x7) 13:54:31 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000002d40)='TIPCv2\x00') 13:54:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 13:54:31 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 13:54:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:54:31 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000001680)='SMC_PNETID\x00') 13:54:31 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:31 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='\x00'}, 0x10) 13:54:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03030000000000000000090000000c00018008000100", @ANYRES32=r2], 0x20}}, 0x0) 13:54:31 executing program 1: syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/2368], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="800000000dc45d0cca5e74626106", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x405d31ac1b537e37}]}]}, 0x20}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 13:54:32 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000002a00)='gtp\x00') [ 157.310337][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:32 executing program 5: r0 = socket(0x2, 0x3, 0x5) accept4$alg(r0, 0x0, 0x0, 0x0) 13:54:32 executing program 1: syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 157.736038][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:32 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 13:54:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002840)={0xc, 0x0, 0x0, 0x0, 0x209, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 13:54:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000ac0)={&(0x7f0000000940), 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 13:54:32 executing program 1: syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:54:32 executing program 4: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 13:54:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x14, r1, 0x1, 0x0, 0x0, {}, ["", "", ""]}, 0x1c}}, 0x0) 13:54:32 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001900)={0x4ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x3544, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x3538, 0x4, 0x0, 0x1, [{0xd8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x5d, 0x2, "160798c5bba7149f68a8343ad255345138b717d2551482e70f63033402ff39c816f613afbeb858d175acdaf03d1c629855e004053be478610ebff624931aeecca8e50ec0bb29743721bfedd38203b678becdbaeaa300b647cd"}, @NL80211_PKTPAT_MASK={0x4d, 0x1, "551ce6a57a40c08c0df4a8773be48cbb97f57b1c928eb1cc1be38b367d5528159f6f1b3131735efcbff3675ee5c10e6cbb780c340b61003ba6642b0c42fe57f55e49c41763da6555ef"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9, 0x1, "284bf7066e"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x154, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "580cdba210f80a635e9473bc2131a3fa50acd354f634b1f4ee60c77c80833b0ca551382691bc0cb54dc2b969474fa3251c09b6440f9160cbfe4f664c4b027751cc69615243"}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xd5, 0x2, "27b248f8a8e0ff5465fc1145079c792b25dc0dee14c0e177c15b6286064d0361ca7818607371da03f6d378991b73d64b33c99e827ffc1c0b9f61912033c668d4298be355dc92f0ed4d05562b4da99e007943d9b2ba75cac4bd88ba673f14810c935102331a0db7ea44abc87da6cdfdf07759427c6c52641dc8e7bbf2ea724bb8769d6c00d7a26d04762fcc117ae05ffde2e205b1df90c32d2ab9a93819069f3af1f932595b07cb0b942a99434e50127f2d8ee996bf3ad2c217465cdefa5aac52b90d1749752416a65ceb691a6bf5ba5d2b"}]}, {0x201c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x1210, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xf9, 0x1, "5b3dae2b9e4670f62ab0a41255e8bdb33b5fd2c5e1227c68c90152e1526a8b20942eb965040d66ec5ef9a56cb264fc274a8de2fcef10eaa0dc53fa21955d2d636f992e242ffaa725baf7c999eabf55b4f6ea2f7735e140e0884d46bea4a4275f62446a8ad9d1dbf9d8fc15f7f5902d0a7838d12c0a7e39238ab5e396caa305fd567285bdf8946bc6132a1e9343c16a130ea44d400ce9c5dd1d32e1ad94923fb7168eebdd935ccbb7c75b6d8501713d17eddcd729da34894f057fc3051e125099f19a941c4ec76ddd899e5c93965dc94deb0a12e00675892537c88a5e08e0b44277ffdb8031b44039ba69ee18692717b9cfc53d7996"}, @NL80211_PKTPAT_MASK={0xf1, 0x1, "56f26c66cd9c7b9ab03d508a8c93e30a249be94dceb1f9fce46759eb6d4ba6079fbc48eb2073b022641d22c7cbda36a180b22f6a973b42d945fa4b6c37a752d3af481a5779f294b616061f8e20e8cda336a67909bdccf1787600b09f6f6520382aa1419360472cb2e4a6884f9b9eb1f39424f155a791a3852462b0afd908f2cb8d973cb568d071623b88772898a2a060680875371aa242bf862ae5e49bbd73a49288734750ee9db42d3d77c017d2c04d1e39785ffdb5427e175037d51020d52f3db00e97fa91006331a2534c01932b04dd64d5722b69e73bb24838a169ae2c647a0b64f9bbbafcdac84535712d"}, @NL80211_PKTPAT_PATTERN={0xd, 0x2, "1542c46d2c0fd01802"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xd3c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xc54, 0x4, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xed, 0x2, "674a0d0e6637c33420fccd11ed1396425215fafff3a6d66c89729ac34e8bca9c8053b55ec3828a6623e5f2428a301b7b00b1bef9a34b08a8f87f6977d8f64aa759d895da7487dd4a6494d8ab61e595694bdf161150e4ee762bec51a6bab765a4172830a930384a5ab94901b49b393733234c973d56d0b70a5275a30ffc94439d536eee9115139692afd8bfd09c312767658ebfcd4adeb3bbbd4457bc32f039479ec3d3fd8297f7abfcae7c474f91fac9cec9db0b76911ee2d898a5ef3bbdae258ed186cb70bb7d46e4ba6d45f94e6aea36c4fff9a555c4b367968df4c92c8e54c1238d803cca40af8b"}, @NL80211_PKTPAT_PATTERN={0x55, 0x2, "15afe2b0d681a2802d038226f92d628106c197025e1f497b76ff3277ebb7df5b12a74045a66a22c76927c611259433f25d12a102fc486b97b9cfbbe09ea5f274f0120bd799b2a4469fb15c52ebc64625a4"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xe9, 0x2, "05cba4bfb07e573d3c111def4aa31525a1ec405c116d3464573e4a145bde18513a6802ecc5a935ed93e14370ab33e1b2ae19bf5594b2a145fafea0f4d25d4485849a3fe110476b3bd6db9c1883011c27e68b81a587dd2249540a518f3c8c46635c6ef0527742181dfe4d0b00a0c5aa219559c171c9efa03761ae021cd3c22b408a97491f33053a1c107130f418f92f81c714ac7a2823b969ae6b2a7193daf43028c2f1ad3259b7e973599590ccdb8358a7fd5b81a7103dfcf7fbd658567d939de2e3ae1bf4a919935855b51e0ea7a84d4607bef6258c9a871ede972a60aa70cc43750e7925"}]}, {0x174, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xb9, 0x1, "39f6692baa479eafa3d5c54d0aa7a6ba71f6f3df3b020293513c2fb7f35bd415b0e9ef770bf891c1eac21ac1d47a7ec40b93c4991d68c65bf3e7372c4c18a4b24b2a87100afcee8a36206f867e3e37f21d30e580d54a5b27824d27bf8a8faeee6dcea142e74a9e0652f284439ce9f5d64818f8a827869a8eaf5a541ec30af33a4d3092ed050e1c5d8fc877c298af829beb1026c871879993fae95b4fe4b0d53d873ef905e5c1c7e68c673002221c908971787853ec"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x39, 0x2, "e2c3c768b7549f3b3801e2dc3119062a6e198cfdab79d1753e35420f334c4ae6b028085ba9d7d9ec165ad9f0520cc9c19f99188259"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x59, 0x1, "cbdc4f2b3829e1166227fac14b160bf474ca6e2399bd0405d035f4f164de32b43cc76bcf7fa5d016b1eb06b1fdcef25a861fc463bcf01785e3aeebff82da434c234274720516e2476f93b5ea4c67e20b3ce21df8e8"}]}, {0x29c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xa9, 0x1, "d48f5a0efd54557f025e903c999e7b024610b11ae56ed1bb8822909ec4caf6eca6e967f0e781b8af62578e696b94f5f3081f864f07d8b9f2d469d58673d3e5ccfd2312c09e8cc3e3103b97b9bf3eae63f4e5e068cbca2e8f1e20e000ea8c791dc70a82095484f9486d4472c9858b17cb7bc2982cfc651e40467e8abdf2c37201f7054aee8a5c6f03505f9332cc3db2ce1d3f1dca9d846681aa13f3ad1326938910ab9e89a0"}, @NL80211_PKTPAT_MASK={0x31, 0x1, "faa9e7d55f7a320ee744d6c07cba531600341a9b1d18b52b58b32a916abd12d0fb08935eac94ae448d1ef66035"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x7d, 0x1, "85d620d87c6bdc31c129e61e368bb09a728ab2f75414ebc811a732e7f4d6934b5e72de4255bd7fd11af5e61669c5795111141c3f0ddad54a384d342daf7059bdeadd6ea838d07077fbe46f42e682c614e8aacce710380506255234e075219195100382d33acbc555a7e82bca3603bfda55a93485ac0ddd8890"}, @NL80211_PKTPAT_MASK={0xf9, 0x1, "7fb46bf79c700e62a056d736bb3462340eb2b78be8609d83feb13a30dad9a1a299af8835ff4fd34b235690b88f9554e9cd3b3f95b870b7158588139ffdde6187cb08b2588e599348dfde678608e64f49220e605c0e40004a012e954750c279068fda525ac55fa5fd114292c56e79d2e27f75076d9f969ae7b700cf6c29b49759bfe39c77803e999139554334f41fd451b37004b494be482451e1df81a1bc8ee755201beed1f0cde1dc26d858b4c5ff9a3a4a11d56250e7cbe0edc866936bac9834e1a2cacaecd01bfc1f2c324a9c090e20e31a3ee652bf6a77252d33eaa920258de9e0f90eaa3678f4cd43098ca8a03ea8566394d9"}, @NL80211_PKTPAT_PATTERN={0x29, 0x2, "c6405979d0ac7a955e28c3f6620deedfcf1639c9b9e1259dd3e883f1c61203ae65a027c957"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xe4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x25, 0x1, "20fe833be5a5a4a9f49fe86adba592123561e2dd8c904c23d9508d7166149dd0f8"}, @NL80211_PKTPAT_MASK={0x49, 0x1, "ad1f054386ec0787df9c494fbc150162a125f73ab784b09db424383c1b00686214c21a3dda2ae3cf8f3b0021e79535f7f5722f9d07aab02da2139cd99408a00c34f682d6d6"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x59, 0x1, "638146480135942345e6728b937e42e079f4637c2c0dc2bbaed0722ae69c4ef76fa77ca589aeb0decd5c33d21ce2fecbc11f516960e8a3d654ea1a7e80fd14e366f4b88f13d1f2a118516e960fb9556aa960102a8f"}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x11, 0x1, "4be4686109f986747a88d1953f"}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "6d37ebf5aca6c7512f5ba86198f09d87076165375102c7f90888f9cfffa88fd5a0a3e41c1ef262dde98f108aafa56f457ee36783de0eb2c17f19cc29b859268ea4"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x1d, 0x2, "31ba4c2485c0f0336d95f052a1897c0112a17cc4a63396271d"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x288, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xd5, 0x1, "4f3c98edfe69fe49d0a1bed7dc3f326f2ff5c31f12859cd16f42b7da8222269aeb50e2b5b7cbcd866930529a5c4389f337d0cfbc8e002e903840589c548554c992d376334dbf997cdc37850cc5eaa277b2841f57797c0d49bbefa9d5970f371a7c58dc5f0a4fe087362c701e9aad5f7f1f315d827b79363b7bf581544605f985bf3d3b5b999aef35892c77ab7b97a5831e57f7c29ff1e38e82b43258bc1bbf0f2ce473339736588291cd2306d709e996ec0a04a8937d0477ebd72fd5a62f53b56f2bb27cc8b4ca14fdb98c808e4f7047e1"}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "3371a0fa0b57693946cb89007220f9139777cd8bcae5fbc7890913bcf9bbafdee35559c83fe7e3ede4f311e96201848f420357e2d9ab4f75877475d509fed2605e93bbfcb2"}, @NL80211_PKTPAT_MASK={0xf9, 0x1, "e506a8bb94c7e27154e12dd2533dfeedbc4abf6cdabb60b228718748f6c97d1754d7ed4bc8cae09415f4b1cd23c2e936f87a96c0ce11ff7d6c7f507e20ba92fd14bbf5a81a0c769e7947c1f6d36874c783dcafd88e3715facd526dc9417debf37cd4e4d91fde514a6c6fc586f799a2a32f1329aec0272b45c91911a75fd8880057d3ca80a1edba41346ff37dd9043a2f589bf93f51080648abd86d4921e5c44e05eb00b4f06c987df727d68afc16081c4f03cf16304b4fbb537996d76a16e0b9c0c57179db61526403d7f5e67ac4f570f845f103619676857f4d4afec7f041633a4b9d8b75576b4e01ad5f8374aac2df2e84426d16"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x51, 0x1, "62703437c0593bb9291c00894fcd1d5811c53bf03a0be6e3ddee5289e0e0f6a22e4019ae04d78c9fbe642403d6048f29277203bab4cc841d5f5ad6346178e0916fcfd75aacb2c0ae157eb2109a"}]}, {0x1f4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x25, 0x1, "4b297f4fa93642bf8ab05711db6100114da7817d0274125f36ed9ef2c48e19cb10"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xe1, 0x1, "79d3e0143b91968fd843a70efa32e09a39a77b80767d7924e35937ed68534247c97f223c2fe6ededc4fd215b4a395263b6e9f205a05dc3fa37eb1e19f5c10ea258b2a800fb8f94aa201f9704135f3828082e9d73942fb97c5d8936e0ead1f5eaf6b74f15774c8640f5300114f2a05c3fa7e24f566bcf36f44cf277a64c50dae5da3b1ef0bbc0036a408f2a938184b21c72aa49e1b5d0df5106d535d26fedf0ab4c4490bed9f788085995e8c57092d04e86055b94d12c7e55dc6503410c91d430df3333d93e252bcb8a62cfb3be190b64b9b955ec8eface18334e6ec198"}, @NL80211_PKTPAT_MASK={0xa5, 0x1, "72b221de59d22b7e29a17f6fc8ca3ef2f44ce250c0e7510201085188b07ab88a7619b85a32dd43ede10c9b6f7cfb20b22f10d799397b776efa6476e9800ab88b7746765022786b5446bf1bae58411a81305a5d898418f5ecdd8177e097b32ccba28d1449937df27ec2667522324aeeb6d1c91a139c70094d8e90c4016eef7c9a776554cbd258c6af20fad6f76b408110ca7e68cbbbfe2bfbbcab4377f880a2ba8b"}, @NL80211_PKTPAT_PATTERN={0x31, 0x2, "099baa4cb4fa510d2406423675a55876f5ab6264adab772b555e9e50d4fdc3b1512af6e9d00615454689b6b819"}]}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xcc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x55, 0xb, "9e87329be855355db232bc20b6f96bf8918fa22d7884fef2f2b0f5ae00aed5dd47acd9366ac96841ea8762d0c66a1be1f3c29ff2a6f4369458e40450ac46f51b9fc29879b42020c2ca423bcf5852b22389"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x6d, 0xb, "a1516fcf4c21189ee306c3ce70238622abda03ac42d1d2ed61ea5f3b3a56366edb8446a90cc12197a3eae7c8373f82e46cf5bf5abe8bb93bab09f6ea79f8339b266ffe8e7c892705387d5e7395357c99dd66b5c3748cfcc0a4cbd0614d534caf89e6b84425d93a8804"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc18, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xbbc, 0x4, 0x0, 0x1, [{0x2c0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xcd, 0x1, "7319e1221fdd4174393614d3e21d93c5e67575757a78433e199af2b7771f0c90f88c40fc688c7edda43c948811a3408f327fe078130f553a3b16b69ebedb8a61de2932d418d01f7105d21304efe16e1cdcb86a9ea3a7671553ed33951ed9fafe2658abfce1c48f26fc379e1b078efbb1ca0db870a412653cf55dadb124dda2b35b7b3705e8615d959e511f0c0869a0e50f1456219e3fad21f4bc0774ae16db42f6fbaab65257200a951e43463c99069d4f5db1b84a3b70e43c36abe104258ff1c81298d2394e1c57c9"}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}, @NL80211_PKTPAT_MASK={0xdd, 0x1, "a08c26167c309e8623b5e370f9da4f9483682c359bdef56cd99da26c9cbbee78bfac04bc947a59ed2fbd5b58a3822d5c499dad558939f6d90165d92d6a73e9adf056ac97772f7bee77662d0cec0e7380284d907134179e5a6b1bfeaee40ed9f9b33ead6a360bf0625f3500175bc830821160882419bf28548df0d99d6e68f8d2c6dad87fa99cdbf7fa821641d4128186ca4f40a835f002db9fc87fcba9bc9f651e705b6b9848f02a8cada0d4d6470e28bdbc027ad88877af3548ad2d2c76fe23918039134a15f435174b6e12a71807174d172557a3efd6586b"}]}, {0x4f8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x51, 0x1, "44fc50a0ffd3e099d0a5dad1395df95e6bc75c8d26abcf7322e4e05173096146ad3ca7413908f109181c9b703edd4523849a3f6b32ca3a919819fcb5782434aa49f5d0afd0994d22ee120f8355"}, @NL80211_PKTPAT_PATTERN={0x81, 0x2, "1b0c10edbd9d4186d359378d5e86cbc97871ffa4c10604bab1c498194d6d03763c803ad5b8d8001c189d793e06ddc09d61822e82493f546311052d804fc6f5809800604b1c0ed4a85e07df47b79744406218ebf4e850f0e2c9e0f55f96e3b17138a81b77d41954c8f65a87eb904d78005941f5198925cd63cc2bd3f517"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xad, 0x1, "a053bf567208e24544043177fd61b6ed6f1c21e178343cebc9b862c22575ad3961bd8b18fbcdf66d3fb16434d9b36244b0bca0b789d3cccc11dd8adada0dbe41792903ae1f607af063a9ed210d082801f42deeb4dddd3a0dd4afb988aca8f9f421e00ca8324a5701eacd4ae46d882e6d994f34de972e8163ac6ffea18299de8b023c49f51b5cb73c1c3c1285cea82c3d7f62922ad02df5379f7023e7e7365b89693c402d52b37c6eab"}, @NL80211_PKTPAT_PATTERN={0xfd, 0x2, "09eb591fa580876e7f8450d93b828da866ab81fde841d521b8fd1d6dcd8bd4a2d8a69c794010714e0d49de7e25b68ff8fc67e53a2a712645fc6977af3d50ce133c647acd0337c45877bb2ddf635af3003927851f194e0bb3ebbd198ddf7ed57e662d97d51ca5be3d3e8648b8d27338743a6b6189ae243fc76981e28dcf324c9f7f2ee7839416e698cb5e0509affb716c6e79a231615c447b472637070684bc650aa93cc169766f257af55c34b5212f194145140c80cc106640a1eb0ec42a60bfc0fb09cd828e53518bcd1ec40759d3486a8891d7f59a49bf3a96aa71f5bcc36c54af53576209f3e45d761a76d8c148d8efa07070f4b28f760b"}, @NL80211_PKTPAT_MASK={0x89, 0x1, "1fb46461fcfd713e5aaf14b02cec502c7e5eb6a1227694e7f9fd9f5dea29402be9ed7fda35769f5bec81758f6d714ddba6935761125a5ddf5184855fb8fa6e67f8188082b3697803059acafaddbf990e679f7580fb84878a4df8542d3faf7702d5e1868dff6105a3f72c1f3278d466256e49f777cb7b3ba1efafbff0d4494752c80262bc11"}, @NL80211_PKTPAT_PATTERN={0x25, 0x2, "83e9bb716ce2fa13568a2e6dc5946797cc2e23376969783115c0ba10bc38974de5"}, @NL80211_PKTPAT_PATTERN={0xa5, 0x2, "aebb7357f1f2bdeba2904c3a22bd48486c96c9c902c760bcfe8b1e4ad8f7d6c4efce05b6bfa6d2274b0a90e8211265a4c2ac274a1570b82f3735ec6f02ceb4d2526d9dd27f83239fd9b576c7a47e4dab02863f2f934f961b6eef5692c7e6afb9fde83f893e1d9dde9a85a0605cf6e523852303e59b7f393c752c7c75df09db927292dc6e724f1dbbabf0af6dd163855649face03386bbcbb4264aba7256a33fe22"}, @NL80211_PKTPAT_MASK={0xfd, 0x1, "baa3f9c1be1b0082f2060f9dd190b0cd57ddae56df6eced482bea0149aedbd4d763fcb0bc238883cca49ebcd2ee4a7634144baad3c8c2e37deb2f6b718187351fcf7d5e7b0fe4a1ae2a629f374caf1c02e5c5fef8992802173a5cdd5c676cbba308b3dbc3737eb62ecf9fa9faac5312317cab79cac6c6d8734ff4aab909793089d0a4c325b8cecab889a64bcc956cd98b879098b5373c1e83ef44e811d773cec9c4096acc3372b4278e7922eb43844cef2f7bbdbb0ff1abc68c6e11ba214c17b2daf529b95683e0c4f730ca80224f7b2e2f029f234eb806d455d9a900c75f5ffe2802bc9376be58557f05288e927df0483e050de425837e6bf"}]}, {0x1d4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd, 0x1, "87673170616e069419"}, @NL80211_PKTPAT_PATTERN={0xe1, 0x2, "919469ec03aefabcb9f0f941cb2d3114e46d306f4016a3075e0b281dd2236cd592e61c1bcd712de7de16cb3a5c3a30f0f6a63be44cc0b2f6d80d6064964b67ab82d1a52f9e7d21b47a68c3033de57c88f386c46ad1ed073e4b32e09ed4343402b32604dba9b9907e0e7876dfcd1a59bd052314746925cf13804e7a0aed4745b2161b184e2fcb539684f0d022e282bd68337bf8fa2ce5cf032a60fbc1a1b2f167e6e6b5d0d985eb9fdbd51a2d197924f96bb18531c9a97c5e124d997887497259580d120633b37a29700142cb123b57d9ae2c948f730a483cad2aec5182"}, @NL80211_PKTPAT_MASK={0xd9, 0x1, "ab8801947a4a84cf2bee5abe25ef99c187755379865b4b45bc406519afebac2431f76b3a298896f7958666b4984f8883e83632e66c6f21d409c48777499ee290335fb24fba96ef36a8c31e8db41f54392de82942c17360c66d2f130bfeba4df088eaf193b059255567682d74d7b4cd700ed181d146715a1c544a5d7645647f6bdac58cc172aca9976cbc3f7e70efa9d79e37e250bc308d0aa788f4e4d50a2c823e43657d4550f19d458fcdf9c14141a3964556b24d2f116b143e89a721c6d0f25c9bbd5aeb397dd8eadcc9d2e0b06f834a1cc2f2a0"}]}, {0x10c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xe1, 0x1, "59400f67b057e6aae3d65f05e0a876c2fc0948c2297b4c5765af19c2ec20e211918284284a6a82fe4531aa4b363ab557230ef057f48b362635ce46aac284060a3cd549f18129d8f7e1aefa4db58dbc93af4928aa4e2b537acae315f3ab1232df95f9dd3614669739583fee49de679c27cbb71263362f0b74318edfa9de932610ae1fb719f2c62080e72e9f9f7479054e66c13d7419ccb20a8835f8fd9761db63c72cc8c17b12129e8c3139b78ee6857a237339d0b5df45cf166cffa25b993e60d6bf7d4dae8a196abdfa9d2e2fc821cbde791651c5e1dc9b5948c76173"}, @NL80211_PKTPAT_PATTERN={0x11, 0x2, "ad19b68a158df408c44e11f2b3"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x120, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x6d, 0x1, "c15de1ba442def95ed7a1d2ed74215938d39924b5ece14cee395bae64dc8e194ace4240b0c34efad18900106143a42c3eac57121a5af4b2e3af72ff44daf869ae7968af9b0226a3b060860bbc06f0ed9b92aed1a3d8ed2a39142883b853d27d1a6082266e891b762fd"}, @NL80211_PKTPAT_PATTERN={0xa9, 0x2, "de81b4daa01fe99dcfce2ce797237231a04d12663c2893b94f602629805e2c789da162aa9f0e9cad95e7e95f4cfe5eae2eeb33e6a750b8b0012dc815ae8226888b4cce7b78d98b8c577bee778dbfe8bf0f21eae0d8ec0ea82dea151254c96baa021f073102c1763c3928f6d0cd34d9e1f48b11a769d7517e09b3915e8d9dbe69404ba356da6d1b1c73bc57610837e5a952695f7793aa78ce8aa0409d33efd13ea331abe272"}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x54, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x4d, 0x8, {0x0, 0x0, "76ea71b17698855f86dc6544eb6b95ddafdaa8ffd1a7f0960197ee70a493f9c940e7b0d67dbd79569be2a63971a23eec657e636b4d16c0acfaf072a4642ec361ae"}}]}]}]}, 0x4ec4}}, 0x0) 13:54:32 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:54:32 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000680)) 13:54:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000300), &(0x7f00000004c0)=0x10) [ 158.082118][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:32 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000240)) 13:54:32 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 13:54:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg$can_bcm(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/171, 0xab}, {&(0x7f0000000280)=""/147, 0xffffffb1}, {&(0x7f0000000180)=""/181, 0xb5}], 0x3, &(0x7f0000000f40)=""/110, 0x6e}, 0x0) 13:54:32 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0x7f000002, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 13:54:32 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:54:32 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) 13:54:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000005080)={'ip6gre0\x00', &(0x7f0000005000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800}}) 13:54:33 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/time\x00') 13:54:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001900)=[{{&(0x7f0000000340)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 13:54:33 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000500), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:54:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840), 0x8, 0x10, 0x0}, 0x78) 13:54:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40001) [ 158.476756][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:33 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1, 0x4}, 0x80) socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000001140)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000011c0)={'veth0_vlan\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001680), 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4000) socketpair(0x2, 0x0, 0x0, &(0x7f0000004c40)) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000004dc0)={&(0x7f0000004cc0), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000004e80)='ethtool\x00') 13:54:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @local, 0x0, 0x0, 'lc\x00'}, {@local}}, 0x44) 13:54:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 13:54:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x84) 13:54:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:33 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}) 13:54:33 executing program 1: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000040)) 13:54:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) [ 159.090697][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.103299][T11314] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 159.113290][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={&(0x7f00000012c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32], 0xb8}, 0x0) 13:54:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x1ff}]}) 13:54:33 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000843000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f000086c000/0x2000)=nil) 13:54:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x6) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x2}) 13:54:33 executing program 5: nanosleep(&(0x7f0000000040)={0x8001}, &(0x7f0000000080)) execve(0x0, 0x0, 0x0) 13:54:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x20}, 0x0) 13:54:33 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000100)={@broadcast, @random="e918875b54f0", @val, {@generic={0x8035, "dccbabdfa7b69ef6"}}}, 0x0) 13:54:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:34 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)="2ff0eba3ac21d1a535ed4a8f6212023cba8e528a2c8f23a11740c11c03bb3e5d", 0x20}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in, 0xc, &(0x7f0000000200)=[{0x0}, {0x0}], 0x1000000000000210, &(0x7f0000000140)=""/77, 0x55}, 0x0) 13:54:34 executing program 0: semget(0x3, 0x0, 0x29b) 13:54:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 13:54:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 159.513041][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:34 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10, 0x0) 13:54:34 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0xfffffffffffff073) 13:54:34 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000080)={@random="6b9cf7f351c0", @remote, @val, {@ipv6}}, 0x0) 13:54:34 executing program 4: fcntl$setown(0xffffffffffffffff, 0x6, 0x0) [ 159.604032][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.633700][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:34 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x4905, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:54:34 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x18f) truncate(&(0x7f0000000040)='./file1\x00', 0x0) 13:54:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c00)={0x18, 0x4, &(0x7f0000002a00)=@framed={{}, [@alu={0x4}]}, &(0x7f0000002a40)='GPL\x00', 0x1, 0xd5, &(0x7f0000002a80)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:54:34 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000080)) 13:54:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) 13:54:34 executing program 4: socketpair(0x22, 0x0, 0x2, &(0x7f0000000000)) 13:54:34 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000180)={@broadcast, @random="14b8f90ef7fa", @val, {@ipv6}}, 0x0) 13:54:34 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002300)) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:54:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20048080, &(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80) sendto(r0, 0x0, 0xb, 0x42a1d9d4a64be8f6, 0x0, 0xb) [ 160.183314][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}}, 0x2404c014) 13:54:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, 0x0) 13:54:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 13:54:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCSREP(r0, 0x40044590, 0x0) 13:54:35 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:54:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80102, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 13:54:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:54:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 13:54:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:54:35 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ubi_ctrl\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x58) 13:54:35 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x27) 13:54:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 13:54:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:35 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:54:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:54:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:35 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:54:35 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 13:54:35 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000140)=""/196, &(0x7f0000000040)=0xc4) 13:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x28040440) 13:54:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDDISABIO(r1, 0x4b37) 13:54:35 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 13:54:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:54:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 13:54:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:54:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 13:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890c, &(0x7f0000000000)) 13:54:36 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x0) 13:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:54:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5411, 0x960000) 13:54:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 13:54:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040), 0x10) write$P9_RUNLINKAT(r0, 0x0, 0x0) 13:54:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:54:36 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, 0x0) 13:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, &(0x7f0000000040)) 13:54:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 13:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 13:54:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) flock(r1, 0x1) 13:54:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/144) 13:54:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000200)=""/91) 13:54:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:54:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002400)='/dev/full\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 13:54:36 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000002000)={'batadv_slave_0\x00'}) 13:54:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000080)) 13:54:36 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 13:54:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 13:54:36 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 13:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffe47}}, 0x0) 13:54:36 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) ioctl$KDFONTOP_COPY(r1, 0x4b72, 0x0) tkill(r0, 0x401004000000016) 13:54:36 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 13:54:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x8040) 13:54:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:54:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:54:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x114740, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000100)='FROZEN\x00', 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0xfff9, @empty}, @phonet={0x23, 0xff, 0x7, 0x73}, @llc={0x1a, 0x2, 0x7f, 0x2, 0x1, 0x3f, @local}, 0x31f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ip6gre0\x00', 0x7fff, 0x0, 0x100}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x33) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 13:54:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:54:36 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x401, 0x0) ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 13:54:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) 13:54:36 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000440)={@random="6b51c000", @broadcast, @val, {@ipv6}}, 0x0) 13:54:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x5452, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 13:54:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) shutdown(r1, 0x0) [ 162.346342][ C0] net_ratelimit: 11 callbacks suppressed [ 162.346352][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RWRITE(r0, 0x0, 0x0) 13:54:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) 13:54:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, 0x0) 13:54:37 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 13:54:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80841, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 13:54:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:54:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) [ 162.533073][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 13:54:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x0, 0x80}, @timestamp, @mss, @mss, @window, @timestamp, @timestamp, @window], 0x8) 13:54:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) 13:54:37 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 13:54:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) write$P9_ROPEN(r0, 0x0, 0x0) [ 163.173454][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:38 executing program 1: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "772bc954a3ab738b"}) 13:54:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:38 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x240200, 0x6a) 13:54:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) write$tcp_congestion(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs, 0x6e) 13:54:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x68}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 13:54:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:38 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fdatasync(r0) 13:54:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x80) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0x541b, 0x960000) 13:54:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @remote}}) 13:54:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 13:54:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:38 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:54:38 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000007c0)) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:54:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000001040)) 13:54:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') r3 = socket$inet(0x10, 0x803, 0x0) eventfd(0x3) fsync(0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r4 = dup3(r3, r2, 0x80000) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) [ 164.023764][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:39 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 13:54:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:54:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002400)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 13:54:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:54:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5450, 0x0) 13:54:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 13:54:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, &(0x7f0000000240)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xc6) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fchown(r2, r1, 0x0) [ 164.884708][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8953, &(0x7f00000003c0)) 13:54:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 13:54:39 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup(r0) ioctl$LOOP_SET_STATUS64(r1, 0x5450, 0x0) 13:54:39 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) 13:54:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:54:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:40 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 13:54:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x24, 0x0, 0x0) mmap(&(0x7f0000365000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:54:40 executing program 5: r0 = socket(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 13:54:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x17, 0x0, 0x0) 13:54:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:40 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 13:54:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:54:40 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 13:54:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 165.763897][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:40 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 13:54:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000002000)={'batadv_slave_1\x00'}) 13:54:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 13:54:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:41 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000240)) 13:54:41 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 13:54:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:41 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCNXCL(r0, 0x540d) 13:54:41 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000000) 13:54:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x7530}, 0x10) 13:54:41 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:41 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:54:41 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)) 13:54:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) [ 166.631221][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x1c, &(0x7f0000000000), 0x1000001ab) 13:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x5451, 0x0) 13:54:42 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$BLKRAGET(r0, 0x5451, 0x0) 13:54:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0xe0}}, 0x0) 13:54:42 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet_int(r0, 0x29, 0x4b, 0x0, 0x260) 13:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:42 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:54:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010085, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) inotify_init() r2 = gettid() tkill(r2, 0x1000000000016) 13:54:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 13:54:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 13:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 13:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x10e, 0x5, 0x0, 0x0) 13:54:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 13:54:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:42 executing program 1: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) 13:54:42 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 13:54:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 13:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 13:54:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000180)) 13:54:43 executing program 5: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) ioctl$IOC_PR_RELEASE(r0, 0x5451, 0x0) 13:54:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RWSTAT(r1, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) tkill(r2, 0x1000000000016) 13:54:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:54:43 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 13:54:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4844) 13:54:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x21, &(0x7f0000000280)="f3dd8193", 0x4) 13:54:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x15, 0x0, &(0x7f00000000c0)) 13:54:43 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:54:43 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 13:54:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 0: prctl$PR_SET_ENDIAN(0x1e, 0x0) 13:54:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001e40)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x50042, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 13:54:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 13:54:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 168.833012][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:54:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000040)={0x0, 'syz_tun\x00'}) 13:54:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:43 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:54:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 13:54:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r1, r2) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 13:54:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:44 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 13:54:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 13:54:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 13:54:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0x21, &(0x7f0000000380)={0x0}}, 0x0) 13:54:44 executing program 4: socketpair(0x0, 0x3, 0x0, 0x0) 13:54:44 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:54:44 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) fcntl$setlease(r0, 0x406, 0x0) 13:54:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) vmsplice(r0, 0x0, 0x0, 0x0) [ 169.684479][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:45 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_buf(r0, 0x1, 0x808000000029, 0x0, &(0x7f00000001c0)) 13:54:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:54:45 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) fsync(r0) 13:54:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) delete_module(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="03"], 0x28}}, 0x0) ioctl$RNDADDENTROPY(r0, 0x8953, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 13:54:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 13:54:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) fsync(r0) 13:54:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$P9_RWSTAT(r0, 0x0, 0x0) 13:54:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 170.562842][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffff7, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 13:54:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:54:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) fsync(r0) 13:54:46 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') 13:54:46 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000005c0)) 13:54:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 13:54:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20, 0x6, "87c69f59e273"}}) 13:54:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) fsync(r0) [ 171.426811][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x20040111) [ 171.497772][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:46 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) 13:54:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, 0x0) 13:54:46 executing program 1: r0 = socket(0x10, 0x80802, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:54:46 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:54:46 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400002) 13:54:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={0x0}}, 0x0) 13:54:46 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl(r1, 0x0, 0x0) 13:54:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 172.281872][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:47 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:54:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b66, &(0x7f0000000040)=""/161) 13:54:47 executing program 1: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) [ 172.357320][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:47 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 13:54:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = getgid() fchownat(r0, &(0x7f0000000040)='\x00', 0x0, r1, 0x1000) 13:54:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8980, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x5451, 0x0) 13:54:47 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:47 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) 13:54:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48080) 13:54:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 173.124017][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) 13:54:47 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 173.220083][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 13:54:48 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:54:48 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5450, 0x0) 13:54:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x97}}, 0x10, 0x0}, 0x8000) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:54:48 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:54:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:48 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) [ 173.972336][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x402c542b, &(0x7f0000000440)) 13:54:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) bind$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="38653197b69d"}, 0x14) 13:54:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) [ 174.079132][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:54:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup3(r2, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 13:54:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 13:54:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 13:54:49 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x88) fchmod(r0, 0x0) [ 174.787920][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, 0x0) 13:54:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 13:54:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 13:54:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) 13:54:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r0, 0x0, r2) syz_open_dev$ttys(0xc, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, 0x0) [ 174.936166][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 13:54:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180), 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:54:50 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 13:54:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:54:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 175.657853][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000040), 0x4) 13:54:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20080803) 13:54:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIOCLEX(r0, 0x5451) 13:54:50 executing program 0: r0 = socket(0x10, 0x802, 0x2) write$P9_RSTATFS(r0, 0x0, 0x0) [ 175.831749][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100000000000040, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:51 executing program 4: r0 = socket(0x2, 0x3, 0x200) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={&(0x7f0000000040), 0xfefd, &(0x7f0000000600)={0x0}}, 0x0) 13:54:51 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x180, 0x0) 13:54:51 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001880)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000001900)) 13:54:51 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000600)) 13:54:51 executing program 1: r0 = inotify_init() ioctl$BLKDISCARD(r0, 0x2, &(0x7f0000000100)) 13:54:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) [ 176.511336][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:54:51 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 13:54:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2001c080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 13:54:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f000000b940)={0x0, 0x0, &(0x7f000000b900)={0x0}}, 0x0) [ 176.681904][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:51 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 13:54:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:54:51 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x14b5c1, 0x0) write$cgroup_type(r0, 0x0, 0x0) 13:54:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/116) 13:54:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000100)) [ 177.366427][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:52 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:54:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth1_to_team\x00'}) 13:54:52 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:54:52 executing program 0: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000001240)={0x0, 0x223, [], [@generic={0x0, 0xf5, "3be43a4754eefcd9f45be607e401be5eaccf9f28f0ab8f8228e7966aa11b2cef2f600a0f22231b39b13a7529d52893064e8921e01437b717b43b8507544fb2986e03b15781ef2cec7b9e654fea6cf1fed92ae4a666de4101881bed391cfd9079600265031fafcd7bc8e2e649e2003a2a933c635ca5a558400aae9b1fb53edb593610a6c64589edae9b07fd210db5f3166b83135a5494628e8ef98bbe85c2739748c8b55dfee61e6387a6641ff7116642edc6d188286ad581dc9b4f6b2bd2e1eacd8383a894ed9a7b26445f830a7c1aac22d92b4da85e57766e8e5bc2daea1a277aa9402ad63d9f2cd7d0230c130c516caa2ec3a215"}, @padn, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x0, @local}, @hao={0xc9, 0x10, @mcast1}, @generic={0x0, 0x1000, "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"}]}, 0xffffff0a) [ 177.567229][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000100)) 13:54:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet6_mreq(r1, 0x29, 0x36, 0x0, &(0x7f0000000000)=0x21f) 13:54:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) memfd_create(&(0x7f0000000040)='team\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 13:54:52 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 13:54:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 13:54:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:53 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1c9abfe5fe41becdd8a9f1c3828ff3819213d0"}) 13:54:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 13:54:53 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x20006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:54:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 13:54:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:54:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r1) r2 = epoll_create1(0x0) dup3(r0, r2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), 0x4) 13:54:53 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003740)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 13:54:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0, 0x20}}], 0x1, 0x0) 13:54:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:54:53 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5450, 0x0) 13:54:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 179.292116][ C1] net_ratelimit: 2 callbacks suppressed [ 179.292124][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:54 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x20006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:54:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 13:54:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 13:54:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSBRK(r2, 0x5427) 13:54:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:54:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 13:54:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000080)) 13:54:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:54 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) [ 180.157526][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:55 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x20006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:54:55 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:54:55 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80c1, 0x0) writev(r0, 0x0, 0x0) 13:54:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 13:54:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x5c841e0c4df56d4e) 13:54:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 13:54:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 13:54:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) [ 181.046596][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:56 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x20006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$BLKSECDISCARD(r1, 0x5451, 0x0) 13:54:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CHAR_RAW_GETSIZE64(r0, 0x5450, 0x0) 13:54:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 13:54:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 13:54:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 13:54:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:56 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:54:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 13:54:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:57 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r2, 0x5450, 0x0) 13:54:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 13:54:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:54:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 13:54:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:58 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020007) unlink(&(0x7f0000000040)='./bus\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') statfs(&(0x7f00000002c0)='./file0\x00', 0x0) 13:54:58 executing program 4: socket$unix(0x1, 0x5, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r0, 0xd10, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x81}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x41}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x2}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x800}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000014}, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0x5450, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0x5450, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = dup3(r1, r4, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r6 = signalfd(r3, &(0x7f0000000180)={[0x800]}, 0x8) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x10) setsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) 13:54:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:54:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x2c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 13:54:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:58 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 183.610934][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x100040) sendto$inet(r0, 0x0, 0x51, 0x4000010, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 13:54:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 13:54:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, 0x0) 13:54:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 183.930963][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:59 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:54:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:59 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 13:54:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 13:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:54:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:54:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 13:54:59 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x40, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 184.496345][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 13:54:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 13:54:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, 0x0, 0x0) 13:54:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000000)) 13:54:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x101042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_1\x00'}) 13:54:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x98) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:54:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000000)) 13:54:59 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f00000000c0)) 13:54:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:54:59 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:54:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000000)) [ 184.879941][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 184.897269][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="bea391e313912c44d209e521589f31d6830f69e480fb6541af91235506c27fff656fc3001bf9b3f2a62eee77c06665977f54da2f8e11ed4340b0de5c86e3b703014bc15f5ae1bdda7fc7fe00afc8a362c29b4e0f400ea8d30d5c2303ee7152fd2b176af3b21f3b507ef3efef50bf", @ANYRES16=0x0, @ANYBLOB="000329bd7000fedbdf2539000000080003", @ANYRES32, @ANYBLOB="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"], 0xbc8}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 13:54:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000000)) 13:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:54:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x2c}}, 0x0) 13:54:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:54:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:54:59 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 13:54:59 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8901, &(0x7f0000000040)={0x2, 'netdevsim0\x00'}) 13:54:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:54:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) write$P9_RREAD(r0, 0x0, 0x0) [ 185.210040][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 185.230465][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:54:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:55:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:55:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000440)={@private1}, 0x14) 13:55:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 13:55:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:55:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 13:55:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) write$apparmor_exec(r2, 0x0, 0x0) 13:55:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:55:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPKT(r1, 0x80045438, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 185.884881][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 185.908786][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 13:55:00 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendfile(r0, r1, 0x0, 0x0) 13:55:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:55:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f0000000080)) 13:55:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 13:55:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x240404c5) r1 = dup(r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x44044041) 13:55:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:00 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 13:55:00 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x5450, 0x0) 13:55:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:55:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:00 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 186.229666][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 186.265592][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x400c0) 13:55:01 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x2, 0x0) 13:55:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 13:55:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) write$P9_RXATTRWALK(r0, 0x0, 0x0) 13:55:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:01 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)={0x28, r0, 0x9, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x30, 0x0, 0x3f000000) [ 186.451892][T13109] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:01 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:55:01 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:55:01 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:01 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 186.525184][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 13:55:01 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000280)) 13:55:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) 13:55:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 13:55:01 executing program 1: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 13:55:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x8001004000000016) 13:55:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:01 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 13:55:01 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$sock_void(r0, 0x1, 0x40010000000019, 0x0, 0x0) 13:55:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RWALK(r1, 0x0, 0x0) 13:55:01 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x101040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:55:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000200)={0x1, 'veth1_to_bridge\x00'}) 13:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:02 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000001fc0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:55:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 13:55:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @multicast1=0xe0000004}, @l2tp={0x2, 0x0, @dev}, @sco={0x1f, @fixed={[], 0x11}}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffd}) 13:55:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 13:55:03 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:55:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 13:55:03 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, r1) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:55:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffc49, &(0x7f0000000000)={0x0, 0x14f}}, 0x0) close(r1) pipe2$9p(&(0x7f0000000000), 0x0) tkill(r2, 0x1000000000016) 13:55:03 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000019500)=""/99, 0x63, 0x40000000, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:55:03 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKROSET(r0, 0x5450, 0x0) 13:55:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x173afda5) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 13:55:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x15, 0x0, &(0x7f0000000180)) 13:55:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 13:55:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000800) 13:55:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:04 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:55:04 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fstat(r0, &(0x7f00000002c0)) 13:55:04 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b4c1, 0x44) 13:55:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 13:55:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) 13:55:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000180)) 13:55:04 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b4c1, 0x44) 13:55:04 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b4c1, 0x44) 13:55:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='/dev/input/event#\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) 13:55:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 13:55:04 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b4c1, 0x44) 13:55:04 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003580)='/dev/ubi_ctrl\x00', 0x2281, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 13:55:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:05 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f0000000080)="cd9ea85d8df5b41a9e16b81dbe", 0xd}], 0x1}}], 0x1, 0x0) r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000040)={'gretap0\x00', 0x0}) 13:55:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000100)) [ 190.325908][ C0] net_ratelimit: 11 callbacks suppressed [ 190.325916][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 190.333178][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:05 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 13:55:05 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000180)) 13:55:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:55:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 13:55:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 191.175762][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') dup2(r0, r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) 13:55:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 13:55:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) dup2(r2, r1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, 0x0) tkill(r0, 0x1000000000016) 13:55:06 executing program 0: r0 = creat(&(0x7f0000002a00)='./file0\x00', 0x0) ioctl$EVIOCGSW(r0, 0x5450, 0x0) 13:55:06 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x71e, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000100)) 13:55:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x29, 0x12, 0x0, 0x300) [ 191.777687][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 191.798460][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:06 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000040)) 13:55:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x5452, &(0x7f0000000000)={'wg0\x00'}) 13:55:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, 0x0) 13:55:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 13:55:06 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) 13:55:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:06 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 13:55:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = dup(r0) open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00', 0x0) [ 192.098432][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 192.101496][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) [ 192.173814][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}}) 13:55:06 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:55:06 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)) 13:55:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) [ 192.259420][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:55:07 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x30172, 0xffffffffffffffff, 0x0) 13:55:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:07 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)) 13:55:07 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 13:55:07 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)) 13:55:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.416310][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:55:07 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)) 13:55:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) 13:55:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$VT_DISALLOCATE(r1, 0x5608) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:55:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:55:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 13:55:07 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x5450, 0x0) 13:55:07 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000080)) 13:55:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x5452, &(0x7f00000000c0)) 13:55:07 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 13:55:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000800), 0x4) 13:55:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) 13:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) 13:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 13:55:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='gid_map\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 13:55:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 13:55:07 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 13:55:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:55:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000140)) 13:55:07 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) 13:55:07 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:55:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:55:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000003400)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:55:07 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)) 13:55:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 13:55:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:55:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 13:55:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:55:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RCREATE(r1, 0x0, 0x0) 13:55:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x7c, 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee35854a279d03ca927bfa55edc5ace54758056", "e765eefb", "3d0544acd70910b1"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:55:07 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 13:55:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETVERSION(r0, 0x890c, &(0x7f0000000040)) 13:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:55:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 13:55:07 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) 13:55:07 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) 13:55:07 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:55:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$BLKROGET(r1, 0x125e, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:55:07 executing program 0: r0 = epoll_create(0x10000) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:55:07 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x9216c2, 0x4) 13:55:08 executing program 1: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 13:55:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 13:55:08 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0xffffff93) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 13:55:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40) 13:55:08 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 13:55:08 executing program 3: r0 = inotify_init1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 13:55:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 13:55:08 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) 13:55:08 executing program 2: r0 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 13:55:08 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_addrs=@nl=@proc}) 13:55:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f00000000c0)=0x80) dup2(r0, r2) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 13:55:08 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8040, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 13:55:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) tkill(r2, 0x1000000000016) 13:55:08 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) 13:55:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write(r0, 0x0, 0x0) 13:55:08 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 13:55:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x31, 0x0, &(0x7f00000191c0)) 13:55:08 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:55:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 13:55:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 13:55:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:55:09 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:55:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 13:55:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTATFS(r0, 0x0, 0x0) 13:55:09 executing program 3: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 13:55:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x6, 0x45, "12fc"}]}, 0x1c}}, 0x0) tkill(r2, 0x14) 13:55:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 13:55:09 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_setparam(r0, &(0x7f0000000000)) 13:55:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88201, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 13:55:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1018c0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:55:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 13:55:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 13:55:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:55:09 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:55:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000280)=0x80) dup3(r2, r3, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000001c0), 0x4) 13:55:09 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001300)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:55:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x3, 0x0) chroot(&(0x7f0000000200)='./file0\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/loop-control\x00', 0x4040, 0x0) 13:55:09 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4804) 13:55:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='E', 0xfffffc6f, 0xa, 0x0, 0x0) 13:55:09 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 13:55:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x2, 0x80fe}, 0x2000000c, &(0x7f0000000100)={0x0}}, 0x0) 13:55:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100000000000040, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:55:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet6(r0, 0x0, 0x0, 0x4000000) 13:55:10 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 13:55:10 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:55:10 executing program 5: r0 = eventfd(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:55:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKDISCARD(r2, 0x1277, 0x0) tkill(r1, 0x7) 13:55:10 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x40041, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x25) 13:55:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x14, 0x0, 0x0) 13:55:10 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 13:55:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:55:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f00000000c0)={0x8, 'veth1_virt_wifi\x00', {'macvtap0\x00'}}) 13:55:10 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:55:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0x25) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 13:55:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 13:55:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 13:55:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) 13:55:10 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 13:55:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) tkill(r2, 0x1000000000016) 13:55:11 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 13:55:11 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 13:55:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0x25) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 13:55:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) tkill(r1, 0x7) 13:55:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCSERGETLSR(r1, 0x5425, 0x0) 13:55:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 13:55:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 13:55:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0x25) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 13:55:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 13:55:11 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 13:55:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0x25) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 13:55:11 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:55:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) tkill(r1, 0x1000000000016) 13:55:12 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCSERGETLSR(r1, 0x5425, 0x0) 13:55:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffd8b}}, 0x0) 13:55:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) tkill(r1, 0x7) 13:55:12 executing program 0: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:55:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) 13:55:12 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x3) 13:55:12 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCSERGETLSR(r1, 0x5425, 0x0) 13:55:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:55:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 13:55:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8050) 13:55:12 executing program 2: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:55:13 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x22, &(0x7f0000000080)={0x0}}, 0x0) 13:55:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:55:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) tkill(r1, 0x7) 13:55:13 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 13:55:13 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCSERGETLSR(r1, 0x5425, 0x0) 13:55:13 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f00000006c0)) 13:55:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:55:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000000)={'team_slave_1\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:55:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSRS485(r1, 0x540a, 0x0) 13:55:13 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 13:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 13:55:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x44040) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:55:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000d80)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000100)={0x6, 'ip_vti0\x00'}) [ 198.958899][T13944] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 13:55:13 executing program 2: socket$inet_icmp_raw(0x2, 0x2, 0x1) 13:55:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) tkill(r1, 0x7) 13:55:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 13:55:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$LOOP_CHANGE_FD(r6, 0x5450, r3) 13:55:14 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup(r0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x5452, &(0x7f0000000040)) 13:55:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x800}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2120, 0x0, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 13:55:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 13:55:14 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:55:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 13:55:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, 0x0) 13:55:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xffffff93}}, 0x0) 13:55:14 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:55:14 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 13:55:15 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x4, 0x0, 0x0) 13:55:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:55:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$tcp_congestion(r1, 0x0, 0x0) 13:55:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:55:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 13:55:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000073c0)={0x0, 0x0, &(0x7f0000007380)={0x0}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 13:55:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x840) 13:55:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup3(r0, r2, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) 13:55:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, &(0x7f0000000400)) 13:55:15 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 13:55:15 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=ANY=[@ANYBLOB="28000000000f000029000000390000000002000000190000fe"], 0x28}}], 0x1, 0x0) r2 = dup(r0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) tkill(r1, 0x1004000000013) 13:55:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xfef7, &(0x7f0000000140)={0x0}}, 0x0) 13:55:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) tkill(r2, 0x1000000000016) 13:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup3(r0, r2, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) 13:55:15 executing program 0: r0 = socket(0x2, 0x802, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080), 0x4) 13:55:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={0x0}}, 0x0) 13:55:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8941, &(0x7f00000001c0)) 13:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup3(r0, r2, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) 13:55:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 13:55:15 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup3(r0, r2, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) 13:55:16 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xe40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 13:55:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x1) 13:55:16 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000000)) 13:55:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:55:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100000000041640, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={0x0}}, 0x0) 13:55:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 13:55:16 executing program 2: r0 = inotify_init() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000080)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x60, 0x0, 0x0}) 13:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x3f) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 13:55:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:55:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000280)) 13:55:16 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 13:55:16 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) 13:55:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCSIG(r0, 0x40045436, 0x0) 13:55:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 13:55:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) 13:55:16 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$TCSETSW(r0, 0x5403, 0x0) 13:55:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0xa) dup3(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:55:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 13:55:16 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 13:55:16 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40242, 0x30) 13:55:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x6, 0x11, 0x0, &(0x7f0000000240)) 13:55:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890b, &(0x7f0000001580)={0x0, 0x0, "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", "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"}) 13:55:16 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000000)) 13:55:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 13:55:16 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80442, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 13:55:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:55:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$VT_SETMODE(r1, 0x5602, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:55:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSPTLCK(r2, 0x40045431, 0x0) 13:55:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000e62556000000000008000000ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$BTRFS_IOC_BALANCE(r1, 0x5450, 0x0) 13:55:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:55:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000080)) 13:55:17 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x100000000, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) 13:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 13:55:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x22, 0x0, &(0x7f0000000380)) 13:55:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x13) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:55:17 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000200)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="7e4789e402a6a37a35d23051e425ef", 0xf}], 0x1}, 0x0) 13:55:17 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) 13:55:17 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2800, 0x0) 13:55:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:55:17 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000001600), 0x8) signalfd(r0, &(0x7f0000000080), 0x8) 13:55:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 13:55:17 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000080)={@empty, @broadcast}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x5450, 0x0) 13:55:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setns(r0, 0x0) 13:55:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 13:55:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 13:55:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 13:55:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 13:55:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x8955, &(0x7f0000000080)='ip6gre0\x00') 13:55:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 13:55:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) write$apparmor_exec(r0, &(0x7f0000000280)={'stack ', 'nat\x00'}, 0xa) 13:55:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:55:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:55:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmmsg$sock(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40004885) sendmmsg$inet(r0, &(0x7f00000147c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 13:55:18 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5450, 0x0) 13:55:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 13:55:18 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$char_raw(r0, 0x0, 0x0) 13:55:18 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 13:55:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) dup2(r0, r1) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f00000000c0)) 13:55:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r0, 0x1, 0x400000019, 0x0, 0x0) 13:55:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) 13:55:18 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 203.697618][T14282] ================================================================== [ 203.705746][T14282] BUG: KCSAN: data-race in sk_stream_wait_connect / tcp_disconnect [ 203.713613][T14282] [ 203.715929][T14282] write to 0xffff88810e332e70 of 4 bytes by task 14293 on cpu 1: [ 203.723632][T14282] tcp_disconnect+0x15a/0xd40 [ 203.728298][T14282] __inet_stream_connect+0x16e/0x690 [ 203.733572][T14282] inet_stream_connect+0x44/0x70 [ 203.738506][T14282] __sys_connect+0x245/0x280 [ 203.743089][T14282] __x64_sys_connect+0x3d/0x50 13:55:18 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 203.747846][T14282] do_syscall_64+0x39/0x80 [ 203.752247][T14282] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.758116][T14282] [ 203.760436][T14282] read to 0xffff88810e332e70 of 4 bytes by task 14282 on cpu 0: [ 203.768057][T14282] sk_stream_wait_connect+0x1a6/0x370 [ 203.773422][T14282] tcp_sendmsg_locked+0x291/0x2130 [ 203.778517][T14282] tcp_sendmsg+0x2c/0x40 [ 203.782744][T14282] inet6_sendmsg+0x5f/0x80 [ 203.787148][T14282] ____sys_sendmsg+0x352/0x4c0 [ 203.791894][T14282] __sys_sendmmsg+0x335/0x4b0 [ 203.796559][T14282] __x64_sys_sendmmsg+0x53/0x60 [ 203.801405][T14282] do_syscall_64+0x39/0x80 [ 203.805810][T14282] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.811688][T14282] [ 203.814004][T14282] Reported by Kernel Concurrency Sanitizer on: [ 203.820145][T14282] CPU: 0 PID: 14282 Comm: syz-executor.1 Not tainted 5.10.0-rc7-syzkaller #0 [ 203.828882][T14282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.838922][T14282] ================================================================== [ 203.846975][T14282] Kernel panic - not syncing: panic_on_warn set ... [ 203.853579][T14282] CPU: 0 PID: 14282 Comm: syz-executor.1 Not tainted 5.10.0-rc7-syzkaller #0 [ 203.862321][T14282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.872373][T14282] Call Trace: [ 203.875659][T14282] dump_stack+0x116/0x15d [ 203.879988][T14282] panic+0x1e7/0x5fa [ 203.883876][T14282] ? vprintk_emit+0x2f2/0x370 [ 203.888546][T14282] kcsan_report+0x67b/0x680 [ 203.893042][T14282] ? kcsan_setup_watchpoint+0x46a/0x4d0 13:55:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 203.898583][T14282] ? sk_stream_wait_connect+0x1a6/0x370 [ 203.904116][T14282] ? tcp_sendmsg_locked+0x291/0x2130 [ 203.909393][T14282] ? tcp_sendmsg+0x2c/0x40 [ 203.913798][T14282] ? inet6_sendmsg+0x5f/0x80 [ 203.918490][T14282] ? ____sys_sendmsg+0x352/0x4c0 [ 203.923418][T14282] ? __sys_sendmmsg+0x335/0x4b0 [ 203.928259][T14282] ? __x64_sys_sendmmsg+0x53/0x60 [ 203.933270][T14282] ? do_syscall_64+0x39/0x80 [ 203.937853][T14282] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.943916][T14282] ? tcp_connect+0xe6c/0xff0 [ 203.948499][T14282] ? ktime_get_with_offset+0x1bb/0x1f0 [ 203.953953][T14282] kcsan_setup_watchpoint+0x46a/0x4d0 [ 203.959326][T14282] ? _raw_spin_unlock_bh+0x33/0x40 [ 203.964452][T14282] sk_stream_wait_connect+0x1a6/0x370 [ 203.969822][T14282] ? wait_woken+0x70/0x70 [ 203.974153][T14282] tcp_sendmsg_locked+0x291/0x2130 [ 203.979266][T14282] ? aa_label_sk_perm+0x1f9/0x280 [ 203.984286][T14282] ? tracing_record_taskinfo_sched_switch+0xf7/0x2c0 [ 203.990954][T14282] ? _raw_spin_unlock_irq+0x22/0x40 [ 203.996146][T14282] ? finish_task_switch+0x81/0x280 [ 204.001259][T14282] ? __schedule+0x39b/0x550 [ 204.005748][T14282] ? plist_add+0x276/0x2c0 [ 204.010159][T14282] ? aa_sk_perm+0x4a2/0x550 [ 204.014659][T14282] ? local_bh_enable+0x1b/0x20 [ 204.019413][T14282] ? lock_sock_nested+0xfb/0x120 [ 204.024385][T14282] tcp_sendmsg+0x2c/0x40 [ 204.028618][T14282] inet6_sendmsg+0x5f/0x80 [ 204.033031][T14282] ? inet6_compat_ioctl+0x250/0x250 [ 204.038242][T14282] ____sys_sendmsg+0x352/0x4c0 [ 204.042998][T14282] ? import_iovec+0xb8/0xd0 [ 204.047487][T14282] __sys_sendmmsg+0x335/0x4b0 [ 204.052164][T14282] ? percpu_counter_add_batch+0xe1/0x100 [ 204.057789][T14282] ? alloc_empty_file+0x107/0x1c0 [ 204.062902][T14282] ? errseq_sample+0x2b/0x40 [ 204.067485][T14282] ? alloc_file+0x253/0x280 [ 204.071981][T14282] ? ktime_get_ts64+0x2c9/0x300 [ 204.076819][T14282] ? should_fail+0x2a/0x240 [ 204.081317][T14282] ? _copy_to_user+0x77/0x90 [ 204.085900][T14282] ? put_timespec64+0x61/0x90 [ 204.090571][T14282] __x64_sys_sendmmsg+0x53/0x60 [ 204.095415][T14282] do_syscall_64+0x39/0x80 [ 204.099834][T14282] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.105714][T14282] RIP: 0033:0x45e159 [ 204.109600][T14282] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.129200][T14282] RSP: 002b:00007fefdf395c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 204.137637][T14282] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e159 [ 204.145625][T14282] RDX: 0000000000000001 RSI: 00000000200147c0 RDI: 0000000000000003 [ 204.153587][T14282] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 204.161641][T14282] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 204.169608][T14282] R13: 00007fff8d845cbf R14: 00007fefdf3969c0 R15: 000000000119bf8c [ 204.178425][T14282] Kernel Offset: disabled [ 204.182821][T14282] Rebooting in 86400 seconds..